General

  • Target

    684a157be9083cd648256b92fd1e0a9ac08c9df438f91b76122e0a265094ad68

  • Size

    90KB

  • Sample

    240530-2vf24scg9z

  • MD5

    c4f8742a794575102f1cf3e9c1080d81

  • SHA1

    81e63f566a45ca620b31ded118e6639d5fcdb989

  • SHA256

    684a157be9083cd648256b92fd1e0a9ac08c9df438f91b76122e0a265094ad68

  • SHA512

    bc076cf9de95dac7273883b66604c63ee936dd1cc906f783a2ce4b794a7b362047e3e0a756d3194a165cb4a541d818624a2d03ef08a01d4c6da85b39e022e066

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      684a157be9083cd648256b92fd1e0a9ac08c9df438f91b76122e0a265094ad68

    • Size

      90KB

    • MD5

      c4f8742a794575102f1cf3e9c1080d81

    • SHA1

      81e63f566a45ca620b31ded118e6639d5fcdb989

    • SHA256

      684a157be9083cd648256b92fd1e0a9ac08c9df438f91b76122e0a265094ad68

    • SHA512

      bc076cf9de95dac7273883b66604c63ee936dd1cc906f783a2ce4b794a7b362047e3e0a756d3194a165cb4a541d818624a2d03ef08a01d4c6da85b39e022e066

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks