General

  • Target

    0c80d51e7d00e0374ec69926ea97d5de5a6ecc52aecd24bfd7a17a3150e74016

  • Size

    90KB

  • Sample

    240530-xa8t6sga5t

  • MD5

    24938e950ff7e68a19eddbe59131a7b5

  • SHA1

    8cb0edf3f4bba2a8eed5a131953eefb76a9a66da

  • SHA256

    0c80d51e7d00e0374ec69926ea97d5de5a6ecc52aecd24bfd7a17a3150e74016

  • SHA512

    1b44fd54afea4e6ce5e7203998ea425628feed22042428104c2226b2900316c7473be20b7688f76ed9974e49d35e98d881828081ec859cd4aa3299f5fa9a528f

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      0c80d51e7d00e0374ec69926ea97d5de5a6ecc52aecd24bfd7a17a3150e74016

    • Size

      90KB

    • MD5

      24938e950ff7e68a19eddbe59131a7b5

    • SHA1

      8cb0edf3f4bba2a8eed5a131953eefb76a9a66da

    • SHA256

      0c80d51e7d00e0374ec69926ea97d5de5a6ecc52aecd24bfd7a17a3150e74016

    • SHA512

      1b44fd54afea4e6ce5e7203998ea425628feed22042428104c2226b2900316c7473be20b7688f76ed9974e49d35e98d881828081ec859cd4aa3299f5fa9a528f

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks