General

  • Target

    4ba804fe87926e6e07adf034d5980feda79cd9b905125655706f0e6292be6374

  • Size

    90KB

  • Sample

    240524-1agbpsbg88

  • MD5

    2db6a8e8e4c9432aa90e83ef551de267

  • SHA1

    109d89d39cfcc36fcaf0e4f2ebee1fb1a7354a0e

  • SHA256

    4ba804fe87926e6e07adf034d5980feda79cd9b905125655706f0e6292be6374

  • SHA512

    09340a05331f71a4adc7885f3a8f7ddd7e9525acd4dc49bad9ed6ccacfbc43bdd8c26334b054b64211e80fea7dfe04eaa8f3b526c9d8d8e184f78ca8fa883216

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      4ba804fe87926e6e07adf034d5980feda79cd9b905125655706f0e6292be6374

    • Size

      90KB

    • MD5

      2db6a8e8e4c9432aa90e83ef551de267

    • SHA1

      109d89d39cfcc36fcaf0e4f2ebee1fb1a7354a0e

    • SHA256

      4ba804fe87926e6e07adf034d5980feda79cd9b905125655706f0e6292be6374

    • SHA512

      09340a05331f71a4adc7885f3a8f7ddd7e9525acd4dc49bad9ed6ccacfbc43bdd8c26334b054b64211e80fea7dfe04eaa8f3b526c9d8d8e184f78ca8fa883216

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks