General

  • Target

    692d35e2225cacedf9d842965c4b81e2ef40b653580e04ff7674a615ccc8d2d8

  • Size

    90KB

  • Sample

    240630-2fldaa1crj

  • MD5

    eb6b22e45664b660d8786e8682c3a69f

  • SHA1

    8d5d56418814c3a51ce1fb6da152791b51b6be10

  • SHA256

    692d35e2225cacedf9d842965c4b81e2ef40b653580e04ff7674a615ccc8d2d8

  • SHA512

    d29597fc4a0e083c939d9b7e90aaf545e73ced292768933037a380cd4d97ff991132dd789efd5ac4ea87ef833a406a06776754a2ce6586fd2475482d1feb56e9

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      692d35e2225cacedf9d842965c4b81e2ef40b653580e04ff7674a615ccc8d2d8

    • Size

      90KB

    • MD5

      eb6b22e45664b660d8786e8682c3a69f

    • SHA1

      8d5d56418814c3a51ce1fb6da152791b51b6be10

    • SHA256

      692d35e2225cacedf9d842965c4b81e2ef40b653580e04ff7674a615ccc8d2d8

    • SHA512

      d29597fc4a0e083c939d9b7e90aaf545e73ced292768933037a380cd4d97ff991132dd789efd5ac4ea87ef833a406a06776754a2ce6586fd2475482d1feb56e9

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • ModiLoader Second Stage

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks