General

  • Target

    9a321823d67a4bee20585589357f70eaca6c5d71969625e185f56ca67e2166c8

  • Size

    108KB

  • Sample

    221127-t96mbace65

  • MD5

    844e569740ff9bd028f5da0f6406b206

  • SHA1

    9a69d0e5ddbee0ed16dcd3eb2c52af19655f1962

  • SHA256

    9a321823d67a4bee20585589357f70eaca6c5d71969625e185f56ca67e2166c8

  • SHA512

    5d3b9dde61291c6219e59658e13b187d7d6993321e44440ddf67a1ade66d583a4ef033e7cc8250d92fb0480e3efcda7fa2f8c9403a7d3f712fd45851493ce78b

  • SSDEEP

    1536:pVuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09+2HxUnMTsWdinout:Hoy8j7VnNdrPHaSekwi+mW+2uAFgout

Malware Config

Targets

    • Target

      9a321823d67a4bee20585589357f70eaca6c5d71969625e185f56ca67e2166c8

    • Size

      108KB

    • MD5

      844e569740ff9bd028f5da0f6406b206

    • SHA1

      9a69d0e5ddbee0ed16dcd3eb2c52af19655f1962

    • SHA256

      9a321823d67a4bee20585589357f70eaca6c5d71969625e185f56ca67e2166c8

    • SHA512

      5d3b9dde61291c6219e59658e13b187d7d6993321e44440ddf67a1ade66d583a4ef033e7cc8250d92fb0480e3efcda7fa2f8c9403a7d3f712fd45851493ce78b

    • SSDEEP

      1536:pVuNAXTj4Fj/91/NnLZqeWEPVpa8DzePjkgcwYS7S5+Vfk09+2HxUnMTsWdinout:Hoy8j7VnNdrPHaSekwi+mW+2uAFgout

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks