General

  • Target

    8b4a90889545e9aa061d322f8a571eeb4261d1e556456568c004ece73359d152

  • Size

    308KB

  • Sample

    240606-cwt8paeg6t

  • MD5

    2129141bac805bb2dcfc831eef559a15

  • SHA1

    60946924e66c5a08ff8dcc811c4bf715a71aa598

  • SHA256

    8b4a90889545e9aa061d322f8a571eeb4261d1e556456568c004ece73359d152

  • SHA512

    4c1b9a8866480b180f3016ebb0036c75a311e6fbb7452462aa161d7e64b065135240644e0c91fa679bb2182783af8e728565ca4686bb567070aa055df2026869

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      8b4a90889545e9aa061d322f8a571eeb4261d1e556456568c004ece73359d152

    • Size

      308KB

    • MD5

      2129141bac805bb2dcfc831eef559a15

    • SHA1

      60946924e66c5a08ff8dcc811c4bf715a71aa598

    • SHA256

      8b4a90889545e9aa061d322f8a571eeb4261d1e556456568c004ece73359d152

    • SHA512

      4c1b9a8866480b180f3016ebb0036c75a311e6fbb7452462aa161d7e64b065135240644e0c91fa679bb2182783af8e728565ca4686bb567070aa055df2026869

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks