General

  • Target

    ee569dd11873b884bb968c36aa23dbc315588020b92348915f1b54a0cb69dfe2

  • Size

    326KB

  • Sample

    240619-fgre2athlc

  • MD5

    40925ca5fd4ab078643ec6396955ee15

  • SHA1

    10eef9e0fe771e6ec6ac8725290e75a7ba241cfc

  • SHA256

    ee569dd11873b884bb968c36aa23dbc315588020b92348915f1b54a0cb69dfe2

  • SHA512

    55018b2c7ea8919a7d080d4309ffc39a7726f9f499537d7c1dadbacecb7befb3d7d4842fcecebf370f0e384af4cc7ce1885ad11591d26c528566d3b2d1b5edfa

  • SSDEEP

    3072:ce2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:csxD5cwohO+O1sVG0/pZ6iPC8

Malware Config

Targets

    • Target

      ee569dd11873b884bb968c36aa23dbc315588020b92348915f1b54a0cb69dfe2

    • Size

      326KB

    • MD5

      40925ca5fd4ab078643ec6396955ee15

    • SHA1

      10eef9e0fe771e6ec6ac8725290e75a7ba241cfc

    • SHA256

      ee569dd11873b884bb968c36aa23dbc315588020b92348915f1b54a0cb69dfe2

    • SHA512

      55018b2c7ea8919a7d080d4309ffc39a7726f9f499537d7c1dadbacecb7befb3d7d4842fcecebf370f0e384af4cc7ce1885ad11591d26c528566d3b2d1b5edfa

    • SSDEEP

      3072:ce2A0wxDqUpM5scww4chO+O1BmP5DG0sg3i4XZ9WvDZHwdRX/L+gP38XV:csxD5cwohO+O1sVG0/pZ6iPC8

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks