General

  • Target

    f909665ca1929e03bc38b8aabafc7ef73547be129e638ebdf4fcfd1451be34b9

  • Size

    109KB

  • Sample

    221123-3j7alacf36

  • MD5

    51e681c9776c047880dbcac50f5b0bd2

  • SHA1

    557d36ff2af17adc9c7832f07588902354e32ddd

  • SHA256

    f909665ca1929e03bc38b8aabafc7ef73547be129e638ebdf4fcfd1451be34b9

  • SHA512

    92eb378c160be30aba18b285101f64da325c74e5c3f95b99d50845949b7675e1c6409cb84e4306b4bfc4bd081b8ca3a12e644c162452bd135ef0c14d5d59d2f5

  • SSDEEP

    1536:oVuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09+26IjTsfg6nouy8:Goy8j7VnNdrPHaSekwi+mW+2niout

Malware Config

Targets

    • Target

      f909665ca1929e03bc38b8aabafc7ef73547be129e638ebdf4fcfd1451be34b9

    • Size

      109KB

    • MD5

      51e681c9776c047880dbcac50f5b0bd2

    • SHA1

      557d36ff2af17adc9c7832f07588902354e32ddd

    • SHA256

      f909665ca1929e03bc38b8aabafc7ef73547be129e638ebdf4fcfd1451be34b9

    • SHA512

      92eb378c160be30aba18b285101f64da325c74e5c3f95b99d50845949b7675e1c6409cb84e4306b4bfc4bd081b8ca3a12e644c162452bd135ef0c14d5d59d2f5

    • SSDEEP

      1536:oVuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09+26IjTsfg6nouy8:Goy8j7VnNdrPHaSekwi+mW+2niout

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks