General

  • Target

    c80940307fe18b41717d9633e328625d343b3fb147fe78907a61a0a4f7b50348

  • Size

    90KB

  • Sample

    240619-dlekxssfnd

  • MD5

    70a9958dc7b60740b4ff2cc31e67c674

  • SHA1

    20787920945a52d9059f83dd7fec75fdc5e17b0d

  • SHA256

    c80940307fe18b41717d9633e328625d343b3fb147fe78907a61a0a4f7b50348

  • SHA512

    d036261142295ce54fe803beffcaf32697aeeda14b8e3d639b28da7b90fd0ea7b40081e7853b2c5c01d9788e4fd9432903e337b5431c0a9a25e6ec6af2d8489e

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      c80940307fe18b41717d9633e328625d343b3fb147fe78907a61a0a4f7b50348

    • Size

      90KB

    • MD5

      70a9958dc7b60740b4ff2cc31e67c674

    • SHA1

      20787920945a52d9059f83dd7fec75fdc5e17b0d

    • SHA256

      c80940307fe18b41717d9633e328625d343b3fb147fe78907a61a0a4f7b50348

    • SHA512

      d036261142295ce54fe803beffcaf32697aeeda14b8e3d639b28da7b90fd0ea7b40081e7853b2c5c01d9788e4fd9432903e337b5431c0a9a25e6ec6af2d8489e

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks