General

  • Target

    58aedb4314582084caf0e716936400482c50e0837b77672c563fc9d9531150aa

  • Size

    90KB

  • Sample

    240609-ad8l9aae51

  • MD5

    7635c23838f82efad04d629ea8dec6b8

  • SHA1

    349a49d0d2522fcc1c901a014075f2b0e354a6cb

  • SHA256

    58aedb4314582084caf0e716936400482c50e0837b77672c563fc9d9531150aa

  • SHA512

    53b71780b7d2a9e01a79d8e2b24c433c7394fdd186778b9d29f1771cf0dd51d19909e49a6dff3dedfd84876d9830641ddaaa4e6f71853ac3d3e2bc80159a0e0c

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      58aedb4314582084caf0e716936400482c50e0837b77672c563fc9d9531150aa

    • Size

      90KB

    • MD5

      7635c23838f82efad04d629ea8dec6b8

    • SHA1

      349a49d0d2522fcc1c901a014075f2b0e354a6cb

    • SHA256

      58aedb4314582084caf0e716936400482c50e0837b77672c563fc9d9531150aa

    • SHA512

      53b71780b7d2a9e01a79d8e2b24c433c7394fdd186778b9d29f1771cf0dd51d19909e49a6dff3dedfd84876d9830641ddaaa4e6f71853ac3d3e2bc80159a0e0c

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks