General

  • Target

    6140cbc7a6112ce11ae6a95c7a13b85d91ef942a087eca635c196c9d4b5587d4

  • Size

    112KB

  • Sample

    240531-2bepyage22

  • MD5

    4306bcba85d7eab4fc890c91c35bd310

  • SHA1

    7c3d7fe5bbdc9578ca244147969ad921f649fd65

  • SHA256

    6140cbc7a6112ce11ae6a95c7a13b85d91ef942a087eca635c196c9d4b5587d4

  • SHA512

    19f3750dd9baeda2809943a3182e79a28a373ce0a27f1cd699d581185a2c534453002980742126a6842b3cd3a0ee2dfa2a68f5b1d10d4edf9c2e091a7063c86d

  • SSDEEP

    1536:t2ovIa47CqIf2f3w41p7sDcX7juR/JSJw8EeNshUDGXJ:tVIr7zI+fAceoGxSKKo5

Malware Config

Targets

    • Target

      6140cbc7a6112ce11ae6a95c7a13b85d91ef942a087eca635c196c9d4b5587d4

    • Size

      112KB

    • MD5

      4306bcba85d7eab4fc890c91c35bd310

    • SHA1

      7c3d7fe5bbdc9578ca244147969ad921f649fd65

    • SHA256

      6140cbc7a6112ce11ae6a95c7a13b85d91ef942a087eca635c196c9d4b5587d4

    • SHA512

      19f3750dd9baeda2809943a3182e79a28a373ce0a27f1cd699d581185a2c534453002980742126a6842b3cd3a0ee2dfa2a68f5b1d10d4edf9c2e091a7063c86d

    • SSDEEP

      1536:t2ovIa47CqIf2f3w41p7sDcX7juR/JSJw8EeNshUDGXJ:tVIr7zI+fAceoGxSKKo5

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks