General

  • Target

    9087b832d680e7d6fbff11594b719ecf32c5bbe0c667a61832ce665f4df13e99

  • Size

    130KB

  • Sample

    240531-at4y1agb3s

  • MD5

    a5f9a6cc66f6bbe2507647f737d1d8af

  • SHA1

    48fdcc999118453847fc98a5e9a77a509f177813

  • SHA256

    9087b832d680e7d6fbff11594b719ecf32c5bbe0c667a61832ce665f4df13e99

  • SHA512

    8b87ef64dcc3dc08fef4d08282f69960224e46147b67d2f9b2209d44709d1097299dbe04873ae2b10e4a5704942cc662ac5df0623e5c3ea96645cb0e9557a210

  • SSDEEP

    1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZ:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

Malware Config

Targets

    • Target

      9087b832d680e7d6fbff11594b719ecf32c5bbe0c667a61832ce665f4df13e99

    • Size

      130KB

    • MD5

      a5f9a6cc66f6bbe2507647f737d1d8af

    • SHA1

      48fdcc999118453847fc98a5e9a77a509f177813

    • SHA256

      9087b832d680e7d6fbff11594b719ecf32c5bbe0c667a61832ce665f4df13e99

    • SHA512

      8b87ef64dcc3dc08fef4d08282f69960224e46147b67d2f9b2209d44709d1097299dbe04873ae2b10e4a5704942cc662ac5df0623e5c3ea96645cb0e9557a210

    • SSDEEP

      1536:eH1ZaQvR1KiX3NK6I+hZhYrt/w5Q6G6IpiRYzz9qJHhhnm0yG5aP/5UROXTmZ:SKQJcinxphkG5Q6GdpIOkJHhKRyOXK

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks