General

  • Target

    f924aa58a22b7851a2c8f63e1b8dde04f6263661da655288f1a182463bcb9633

  • Size

    90KB

  • Sample

    240602-fbfrcabd2y

  • MD5

    1fadb498c80f984ffcdaf55d673c37f0

  • SHA1

    bca0473b73f9ed2fce345e9cb1cdebc1b250e86d

  • SHA256

    f924aa58a22b7851a2c8f63e1b8dde04f6263661da655288f1a182463bcb9633

  • SHA512

    12d700c1602f28a287586b0c6a310075355e9bcfefa692cce88d7e4c5be6b5c259ec58964146d16cd619a2e192cc66d02d1755e54068253cdfd513941067284e

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      f924aa58a22b7851a2c8f63e1b8dde04f6263661da655288f1a182463bcb9633

    • Size

      90KB

    • MD5

      1fadb498c80f984ffcdaf55d673c37f0

    • SHA1

      bca0473b73f9ed2fce345e9cb1cdebc1b250e86d

    • SHA256

      f924aa58a22b7851a2c8f63e1b8dde04f6263661da655288f1a182463bcb9633

    • SHA512

      12d700c1602f28a287586b0c6a310075355e9bcfefa692cce88d7e4c5be6b5c259ec58964146d16cd619a2e192cc66d02d1755e54068253cdfd513941067284e

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks