General

  • Target

    71ba1ba32baf2174202673d726ba5f1b2c3755344b49e2cbc2afe51b1bd03f6a

  • Size

    326KB

  • Sample

    240619-26ptds1all

  • MD5

    3b7030abfa1284b2b42657b661b27622

  • SHA1

    461d9623ab32f9aa5b892a55f424e8a2e3da5822

  • SHA256

    71ba1ba32baf2174202673d726ba5f1b2c3755344b49e2cbc2afe51b1bd03f6a

  • SHA512

    8d7f7a77d13073ab29afb8cb5d90ce579ce41c534df0687cd2095d507c159c9ebae4e4d51b84a5a6ca1d9f8a43abd9d04fc301e9356a953d6a00d5dfa93b52ca

  • SSDEEP

    3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      71ba1ba32baf2174202673d726ba5f1b2c3755344b49e2cbc2afe51b1bd03f6a

    • Size

      326KB

    • MD5

      3b7030abfa1284b2b42657b661b27622

    • SHA1

      461d9623ab32f9aa5b892a55f424e8a2e3da5822

    • SHA256

      71ba1ba32baf2174202673d726ba5f1b2c3755344b49e2cbc2afe51b1bd03f6a

    • SHA512

      8d7f7a77d13073ab29afb8cb5d90ce579ce41c534df0687cd2095d507c159c9ebae4e4d51b84a5a6ca1d9f8a43abd9d04fc301e9356a953d6a00d5dfa93b52ca

    • SSDEEP

      3072:Ie2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:IsxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks