General

  • Target

    244a2634d63554a1c288bd696994ead7c66cd5e0d284e4b593bc885e62591af5

  • Size

    90KB

  • Sample

    240628-ybat7szeke

  • MD5

    5cab8ede2a4979caf5bef61bd992ddb2

  • SHA1

    cc510bf20a2000d2178e196dbbd3a299779f1948

  • SHA256

    244a2634d63554a1c288bd696994ead7c66cd5e0d284e4b593bc885e62591af5

  • SHA512

    2ecf7dcc1f9cf756bc08f009b7cb72496bffea03d67138f3fe09c159093adeff73378c6005b954cfd4b03f78af05c2f3e2f171749d23844360debce1da5784a9

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      244a2634d63554a1c288bd696994ead7c66cd5e0d284e4b593bc885e62591af5

    • Size

      90KB

    • MD5

      5cab8ede2a4979caf5bef61bd992ddb2

    • SHA1

      cc510bf20a2000d2178e196dbbd3a299779f1948

    • SHA256

      244a2634d63554a1c288bd696994ead7c66cd5e0d284e4b593bc885e62591af5

    • SHA512

      2ecf7dcc1f9cf756bc08f009b7cb72496bffea03d67138f3fe09c159093adeff73378c6005b954cfd4b03f78af05c2f3e2f171749d23844360debce1da5784a9

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks