General

  • Target

    b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98

  • Size

    110KB

  • Sample

    221125-v73nbaga6t

  • MD5

    6a50627bd18ae92a9a8833056cfd336b

  • SHA1

    e91192d302efa2007762f6ca130d53e8f8443984

  • SHA256

    b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98

  • SHA512

    d8b208561d5ee75f73fa196dfc7b5468e41a880101509058552cec6444693f8e8758bebe34fa6348c0dc54de483f5e55041a8020df15ed80386c4848d3094479

  • SSDEEP

    1536:6VuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09GJsCwrcOwKnouy8y:ooy8j7VnNdrPHaSekwi+mWaeouty

Malware Config

Targets

    • Target

      b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98

    • Size

      110KB

    • MD5

      6a50627bd18ae92a9a8833056cfd336b

    • SHA1

      e91192d302efa2007762f6ca130d53e8f8443984

    • SHA256

      b16af33e07dd7c6a46c382cdee989a3c064fd54e727163e5c6fb7a006df42e98

    • SHA512

      d8b208561d5ee75f73fa196dfc7b5468e41a880101509058552cec6444693f8e8758bebe34fa6348c0dc54de483f5e55041a8020df15ed80386c4848d3094479

    • SSDEEP

      1536:6VuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09GJsCwrcOwKnouy8y:ooy8j7VnNdrPHaSekwi+mWaeouty

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks