General

  • Target

    c746e7c247eee784dcf1dbd2fff1f7ad60b690d9bdc44f817c8c283345170e65

  • Size

    326KB

  • Sample

    240531-dalvvsdf68

  • MD5

    931e880ae29b28a423844c1326add676

  • SHA1

    39a01c428f0b758a60cbb303718c73cab06ad823

  • SHA256

    c746e7c247eee784dcf1dbd2fff1f7ad60b690d9bdc44f817c8c283345170e65

  • SHA512

    fc750c6689c3c894cdef1d35d05e512417c81c62b058e5534b1d61947425bf3d65c5578a9bb4c861f0a883ec5a6d89be00e9a8e803f16d150e35760d6e6f7081

  • SSDEEP

    3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      c746e7c247eee784dcf1dbd2fff1f7ad60b690d9bdc44f817c8c283345170e65

    • Size

      326KB

    • MD5

      931e880ae29b28a423844c1326add676

    • SHA1

      39a01c428f0b758a60cbb303718c73cab06ad823

    • SHA256

      c746e7c247eee784dcf1dbd2fff1f7ad60b690d9bdc44f817c8c283345170e65

    • SHA512

      fc750c6689c3c894cdef1d35d05e512417c81c62b058e5534b1d61947425bf3d65c5578a9bb4c861f0a883ec5a6d89be00e9a8e803f16d150e35760d6e6f7081

    • SSDEEP

      3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks