General

  • Target

    09325f005ceb976e3b3a85d4a8722b6a49d85c45847473ea4e8d5db860db079b.exe

  • Size

    90KB

  • Sample

    240616-x6yn3sxhlj

  • MD5

    97b87cc28d58abe0e6c36740e18dbf73

  • SHA1

    d2d4ac162424cc8e489640fd08f686c22080cf6e

  • SHA256

    09325f005ceb976e3b3a85d4a8722b6a49d85c45847473ea4e8d5db860db079b

  • SHA512

    3c9cad41a39a056d25214f59718900bced3820fdad429f4a4238edd4cd724e4087f9d489323511bbb3bc9313e9b71717122a7865390f055bbc4eb5994167f367

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      09325f005ceb976e3b3a85d4a8722b6a49d85c45847473ea4e8d5db860db079b.exe

    • Size

      90KB

    • MD5

      97b87cc28d58abe0e6c36740e18dbf73

    • SHA1

      d2d4ac162424cc8e489640fd08f686c22080cf6e

    • SHA256

      09325f005ceb976e3b3a85d4a8722b6a49d85c45847473ea4e8d5db860db079b

    • SHA512

      3c9cad41a39a056d25214f59718900bced3820fdad429f4a4238edd4cd724e4087f9d489323511bbb3bc9313e9b71717122a7865390f055bbc4eb5994167f367

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks