General

  • Target

    40de557503794094b0da4b3c2d839bc112240dbbd1453e3b80848bf79c995d6b

  • Size

    90KB

  • Sample

    240608-1y2bsaha7y

  • MD5

    1da5694a0b4fee7d7641cba7d8a88c27

  • SHA1

    ab6e52140dbabe53fee3bfd2b41e7b3599eaf1a7

  • SHA256

    40de557503794094b0da4b3c2d839bc112240dbbd1453e3b80848bf79c995d6b

  • SHA512

    c644e41dc58a9b67444586fab857d85c1ba5634048684f0d78dcd674b4400204f6c682e6a5c7b21e42b81fb4971e7b5205b803b902f9e14439034e272aa5a203

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      40de557503794094b0da4b3c2d839bc112240dbbd1453e3b80848bf79c995d6b

    • Size

      90KB

    • MD5

      1da5694a0b4fee7d7641cba7d8a88c27

    • SHA1

      ab6e52140dbabe53fee3bfd2b41e7b3599eaf1a7

    • SHA256

      40de557503794094b0da4b3c2d839bc112240dbbd1453e3b80848bf79c995d6b

    • SHA512

      c644e41dc58a9b67444586fab857d85c1ba5634048684f0d78dcd674b4400204f6c682e6a5c7b21e42b81fb4971e7b5205b803b902f9e14439034e272aa5a203

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks