General

  • Target

    75e7be8f467d55b479d346a0d45e91b7589b20fca4292c21a62f03c775424fc2

  • Size

    90KB

  • Sample

    240604-262sysfe36

  • MD5

    7ae1b36cec224de2d9828f0218890fc2

  • SHA1

    5f386a32e1d2817540c61807c2a88a103b59a0ac

  • SHA256

    75e7be8f467d55b479d346a0d45e91b7589b20fca4292c21a62f03c775424fc2

  • SHA512

    bf35e301e5b822d3dbe543074f5fe7dc177324e40fbea20f67e94880fa7c53b11adf88b3cd574c8b00f69a5512ee9b9147b6300b383bf866072733e9002734c4

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      75e7be8f467d55b479d346a0d45e91b7589b20fca4292c21a62f03c775424fc2

    • Size

      90KB

    • MD5

      7ae1b36cec224de2d9828f0218890fc2

    • SHA1

      5f386a32e1d2817540c61807c2a88a103b59a0ac

    • SHA256

      75e7be8f467d55b479d346a0d45e91b7589b20fca4292c21a62f03c775424fc2

    • SHA512

      bf35e301e5b822d3dbe543074f5fe7dc177324e40fbea20f67e94880fa7c53b11adf88b3cd574c8b00f69a5512ee9b9147b6300b383bf866072733e9002734c4

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks