General

  • Target

    3bc0635a62205be994eb8b5a4bcb9c72361bbc66e3cb2879b7244c03a43cc153

  • Size

    90KB

  • Sample

    240630-zdxx7avcqa

  • MD5

    7bf9c29841ddbf0a40d5ba431e05570f

  • SHA1

    10b0e09f076ec8d46dd000a151c7e46e65d9af7d

  • SHA256

    3bc0635a62205be994eb8b5a4bcb9c72361bbc66e3cb2879b7244c03a43cc153

  • SHA512

    a739267e8580a1af34d3351a201a899d7115d8818afff59e2569b967a4725ac0e649781e737cf871a014e128ae7d9d2f819aebd1f74b651711d3f7439ba5a6f8

  • SSDEEP

    1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

Malware Config

Targets

    • Target

      3bc0635a62205be994eb8b5a4bcb9c72361bbc66e3cb2879b7244c03a43cc153

    • Size

      90KB

    • MD5

      7bf9c29841ddbf0a40d5ba431e05570f

    • SHA1

      10b0e09f076ec8d46dd000a151c7e46e65d9af7d

    • SHA256

      3bc0635a62205be994eb8b5a4bcb9c72361bbc66e3cb2879b7244c03a43cc153

    • SHA512

      a739267e8580a1af34d3351a201a899d7115d8818afff59e2569b967a4725ac0e649781e737cf871a014e128ae7d9d2f819aebd1f74b651711d3f7439ba5a6f8

    • SSDEEP

      1536:UiYwjQt6QJvzZsgDIWzm/xsXfv+hYhyQQyV5uv4JBrB7w5VRGulTG1ZCL8nj1oDK:0wjZQJvzZsgsW6/Afv+hYfQIm4/rdE3Y

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Detects Windows executables referencing non-Windows User-Agents

    • ModiLoader Second Stage

    • UPX dump on OEP (original entry point)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks