General

  • Target

    e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f

  • Size

    632KB

  • Sample

    221123-z1f8yshc7z

  • MD5

    06e73af160595e9fd8bbbd8148383822

  • SHA1

    0bd1076636895974c6d3a68bb909401ad3a4af5a

  • SHA256

    e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f

  • SHA512

    8dd8bb15328d519cab51923ed8cad4a27ec16ad5c08c96ba9e9777effd97356fec8d262be152c331afe50690ec7574a0d8ffa2373ff6168b3291f4878e718ff9

  • SSDEEP

    12288:YHLUMuiv9RgfSjAzRtyQpxrlcyfpZ1e+gWvr4PNqGIk:itARXvruKZ1e+gWviwk

Malware Config

Targets

    • Target

      e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f

    • Size

      632KB

    • MD5

      06e73af160595e9fd8bbbd8148383822

    • SHA1

      0bd1076636895974c6d3a68bb909401ad3a4af5a

    • SHA256

      e896165969317e3ed1c1595d52a44cc70241b784176db485497133059562f29f

    • SHA512

      8dd8bb15328d519cab51923ed8cad4a27ec16ad5c08c96ba9e9777effd97356fec8d262be152c331afe50690ec7574a0d8ffa2373ff6168b3291f4878e718ff9

    • SSDEEP

      12288:YHLUMuiv9RgfSjAzRtyQpxrlcyfpZ1e+gWvr4PNqGIk:itARXvruKZ1e+gWviwk

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks