General

  • Target

    d264961e6bf029b4a3885e30254bc242f219694f5f426962fce57e16e8b83ab1

  • Size

    90KB

  • Sample

    240524-d9geesbg3s

  • MD5

    8003dd2d510d15bf88167bb253a1778f

  • SHA1

    a031cc44525573c2f1a8f3a90016e6cea9bc78e8

  • SHA256

    d264961e6bf029b4a3885e30254bc242f219694f5f426962fce57e16e8b83ab1

  • SHA512

    455d43894fa1b700e22337cf8a1be55c91f197be6f90d2fa5099047a2638f7fbbd9f14abe6c9107746fccfede28d562770b7a17dd18f503bb928266605159df8

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      d264961e6bf029b4a3885e30254bc242f219694f5f426962fce57e16e8b83ab1

    • Size

      90KB

    • MD5

      8003dd2d510d15bf88167bb253a1778f

    • SHA1

      a031cc44525573c2f1a8f3a90016e6cea9bc78e8

    • SHA256

      d264961e6bf029b4a3885e30254bc242f219694f5f426962fce57e16e8b83ab1

    • SHA512

      455d43894fa1b700e22337cf8a1be55c91f197be6f90d2fa5099047a2638f7fbbd9f14abe6c9107746fccfede28d562770b7a17dd18f503bb928266605159df8

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks