General

  • Target

    79e3da18cad118750b7213a38a55508498846a4c5ea033da49b7e481439ea5ef

  • Size

    90KB

  • Sample

    240630-27254ssaqm

  • MD5

    48c6f461a359dfec64972611b9cad1ca

  • SHA1

    ba5b36950c5fd6f0cd0a39ebe6b9a97558da92fd

  • SHA256

    79e3da18cad118750b7213a38a55508498846a4c5ea033da49b7e481439ea5ef

  • SHA512

    bded971437ba47d00263c9e00de337dd08494674db9c10fb578e83f98c636fe94fcaa8d0f64eab11d2dba5c7d9d6628b2b0feb6e8cfc31d1b021c9915b35dd65

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      79e3da18cad118750b7213a38a55508498846a4c5ea033da49b7e481439ea5ef

    • Size

      90KB

    • MD5

      48c6f461a359dfec64972611b9cad1ca

    • SHA1

      ba5b36950c5fd6f0cd0a39ebe6b9a97558da92fd

    • SHA256

      79e3da18cad118750b7213a38a55508498846a4c5ea033da49b7e481439ea5ef

    • SHA512

      bded971437ba47d00263c9e00de337dd08494674db9c10fb578e83f98c636fe94fcaa8d0f64eab11d2dba5c7d9d6628b2b0feb6e8cfc31d1b021c9915b35dd65

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks