General

  • Target

    5a22028b50a298bdb1f01d34de882dc9e74dda98de07f39c548b72a775ca0fc2

  • Size

    90KB

  • Sample

    240526-1wx7cade61

  • MD5

    27cdd9620bd0a1b07f2dfa2d42844864

  • SHA1

    5573c3e283e941d926c794d6ecf87dbe20d5858a

  • SHA256

    5a22028b50a298bdb1f01d34de882dc9e74dda98de07f39c548b72a775ca0fc2

  • SHA512

    f618cf4e83a8c7ac385445d03a9187e9f46f21b548e5536d4988b3d3c458dfad9834064173ed934e8163f7642d58e8d9c246ab707fa27827620c0a663531ce44

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      5a22028b50a298bdb1f01d34de882dc9e74dda98de07f39c548b72a775ca0fc2

    • Size

      90KB

    • MD5

      27cdd9620bd0a1b07f2dfa2d42844864

    • SHA1

      5573c3e283e941d926c794d6ecf87dbe20d5858a

    • SHA256

      5a22028b50a298bdb1f01d34de882dc9e74dda98de07f39c548b72a775ca0fc2

    • SHA512

      f618cf4e83a8c7ac385445d03a9187e9f46f21b548e5536d4988b3d3c458dfad9834064173ed934e8163f7642d58e8d9c246ab707fa27827620c0a663531ce44

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks