General

  • Target

    53d4a92fca904cf2a5c552c89ce360de3c50114b6c965064e9d4355e3fbeb717

  • Size

    90KB

  • Sample

    240603-1g1zpaah47

  • MD5

    5cc16139cc5ba84ce6503fb47e469642

  • SHA1

    264eeda8bfd72ab6842175b03ded3ed0cdf03dc5

  • SHA256

    53d4a92fca904cf2a5c552c89ce360de3c50114b6c965064e9d4355e3fbeb717

  • SHA512

    f32e0fbe4e73582c7832fc0360935b6d5cb55fb4feec6b3bbd21d46e1447f66d27ed9c0be3229c03d3df5946d89e161b06e89b93be3f5408e722b784e650d9c6

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      53d4a92fca904cf2a5c552c89ce360de3c50114b6c965064e9d4355e3fbeb717

    • Size

      90KB

    • MD5

      5cc16139cc5ba84ce6503fb47e469642

    • SHA1

      264eeda8bfd72ab6842175b03ded3ed0cdf03dc5

    • SHA256

      53d4a92fca904cf2a5c552c89ce360de3c50114b6c965064e9d4355e3fbeb717

    • SHA512

      f32e0fbe4e73582c7832fc0360935b6d5cb55fb4feec6b3bbd21d46e1447f66d27ed9c0be3229c03d3df5946d89e161b06e89b93be3f5408e722b784e650d9c6

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks