General

  • Target

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

  • Size

    814KB

  • Sample

    221004-hss44sgfa6

  • MD5

    36fd147d72a828a8e27e67d7cdeb6ea8

  • SHA1

    b0e2fe725bca8b3fa1662593badea600aba0ab9e

  • SHA256

    fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

  • SHA512

    598c85eff664e040732c7a25fad06219d499de6409237ad2efa6f5eda2e03ea1ee832d1f7e622533569d8e717544b7bff085ef74fadc33d81e713012e9e484f6

  • SSDEEP

    24576:XMmnDC+d2hEv8W8CcQy2U1y4UZEj0Zpu4i:XjDCayEEZKyvcBZsauF

Malware Config

Targets

    • Target

      fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

    • Size

      814KB

    • MD5

      36fd147d72a828a8e27e67d7cdeb6ea8

    • SHA1

      b0e2fe725bca8b3fa1662593badea600aba0ab9e

    • SHA256

      fc384c5a8db431b176fe1144806524016cc8899d41562cb297ac24424b7a3c4d

    • SHA512

      598c85eff664e040732c7a25fad06219d499de6409237ad2efa6f5eda2e03ea1ee832d1f7e622533569d8e717544b7bff085ef74fadc33d81e713012e9e484f6

    • SSDEEP

      24576:XMmnDC+d2hEv8W8CcQy2U1y4UZEj0Zpu4i:XjDCayEEZKyvcBZsauF

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks