General

  • Target

    fc55c1c684b552734e49e0787964cdff9daeff2270dc05a09d7ce6994cdc66f3

  • Size

    308KB

  • Sample

    240524-gdxnbafd49

  • MD5

    4f495d696694e5d074125e7b95180f6c

  • SHA1

    c390cd7665fc9eb63f751179598f324bb79dd32a

  • SHA256

    fc55c1c684b552734e49e0787964cdff9daeff2270dc05a09d7ce6994cdc66f3

  • SHA512

    d62e64723321c1af1ebb7bc327fc84578ddf59373204aa8ed22b91533a92b8de949196609137bc48432c4a9f217a3b12123ee72785384196846d0de271f4f252

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      fc55c1c684b552734e49e0787964cdff9daeff2270dc05a09d7ce6994cdc66f3

    • Size

      308KB

    • MD5

      4f495d696694e5d074125e7b95180f6c

    • SHA1

      c390cd7665fc9eb63f751179598f324bb79dd32a

    • SHA256

      fc55c1c684b552734e49e0787964cdff9daeff2270dc05a09d7ce6994cdc66f3

    • SHA512

      d62e64723321c1af1ebb7bc327fc84578ddf59373204aa8ed22b91533a92b8de949196609137bc48432c4a9f217a3b12123ee72785384196846d0de271f4f252

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks