General

  • Target

    b800b3b0ba6b645aabaf1fce78017a5444539aaea5bb5dfcb492eb04cad40ebc

  • Size

    326KB

  • Sample

    240612-ds2zsszckq

  • MD5

    8c1e120fb5b18346547d05a846718349

  • SHA1

    ed4e308f5b908cad5886cfb4a37c75fa61ca88e8

  • SHA256

    b800b3b0ba6b645aabaf1fce78017a5444539aaea5bb5dfcb492eb04cad40ebc

  • SHA512

    eaaf85b019b52f1190ac2b0e6fd80c82cae1f09882bca35d8d44b50b321371f36075beef370c62b4aeffcfe27681bb9cc4f4a27ae7d771fb9ae36f86a033f6a7

  • SSDEEP

    3072:ce2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:csxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      b800b3b0ba6b645aabaf1fce78017a5444539aaea5bb5dfcb492eb04cad40ebc

    • Size

      326KB

    • MD5

      8c1e120fb5b18346547d05a846718349

    • SHA1

      ed4e308f5b908cad5886cfb4a37c75fa61ca88e8

    • SHA256

      b800b3b0ba6b645aabaf1fce78017a5444539aaea5bb5dfcb492eb04cad40ebc

    • SHA512

      eaaf85b019b52f1190ac2b0e6fd80c82cae1f09882bca35d8d44b50b321371f36075beef370c62b4aeffcfe27681bb9cc4f4a27ae7d771fb9ae36f86a033f6a7

    • SSDEEP

      3072:ce2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:csxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks