General

  • Target

    fa5c3657371b65c41af6ddb79c2d2f775d983837df3835ef61dda0364ad44fa7

  • Size

    308KB

  • Sample

    240531-f1lnwsgd2w

  • MD5

    612d430151691943f282e50390262814

  • SHA1

    3919b02437dbb581eaefa1a824e60b87985cc776

  • SHA256

    fa5c3657371b65c41af6ddb79c2d2f775d983837df3835ef61dda0364ad44fa7

  • SHA512

    b541015351b53107122b9d6113407c12b67ec3a20c65107c8253d6d3c73b20b4047122a32f526a788a08eabd3ed676faa5abbc7ca5311dc3cf4f15218d31eff0

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      fa5c3657371b65c41af6ddb79c2d2f775d983837df3835ef61dda0364ad44fa7

    • Size

      308KB

    • MD5

      612d430151691943f282e50390262814

    • SHA1

      3919b02437dbb581eaefa1a824e60b87985cc776

    • SHA256

      fa5c3657371b65c41af6ddb79c2d2f775d983837df3835ef61dda0364ad44fa7

    • SHA512

      b541015351b53107122b9d6113407c12b67ec3a20c65107c8253d6d3c73b20b4047122a32f526a788a08eabd3ed676faa5abbc7ca5311dc3cf4f15218d31eff0

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks