General

  • Target

    3a59835da7aba7f406b645de60c73f716918efee16daecad05dd218bf37afa9c

  • Size

    308KB

  • Sample

    240628-zb1aja1eqa

  • MD5

    4d3655038f4d70303d0c389daea90a1c

  • SHA1

    b2de436860db40c2d2e47843c8c7ac0c30fdef68

  • SHA256

    3a59835da7aba7f406b645de60c73f716918efee16daecad05dd218bf37afa9c

  • SHA512

    2390602d01d55ed4adbf5d0a935ebb975221b4ae84994ad5f3b5b2dbf6dcc831bf0da24c5f1ab8c3f20a0acb2f2ec3559d609c98e34fb518615d21f80fa604fb

  • SSDEEP

    3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

Malware Config

Targets

    • Target

      3a59835da7aba7f406b645de60c73f716918efee16daecad05dd218bf37afa9c

    • Size

      308KB

    • MD5

      4d3655038f4d70303d0c389daea90a1c

    • SHA1

      b2de436860db40c2d2e47843c8c7ac0c30fdef68

    • SHA256

      3a59835da7aba7f406b645de60c73f716918efee16daecad05dd218bf37afa9c

    • SHA512

      2390602d01d55ed4adbf5d0a935ebb975221b4ae84994ad5f3b5b2dbf6dcc831bf0da24c5f1ab8c3f20a0acb2f2ec3559d609c98e34fb518615d21f80fa604fb

    • SSDEEP

      3072:/c3sBG7mXh7m/zZM3jAbNOM6CNtDCZFL:E3sBz0Z4Mj72F

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks