General

  • Target

    6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b

  • Size

    400KB

  • Sample

    221127-td5p5saa99

  • MD5

    bc8f6962848748a485334874bd7df96f

  • SHA1

    9171e97d39f949632c623c570907da2b8cce5d6a

  • SHA256

    6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b

  • SHA512

    dab614b794de5c99535bc20aec14e7a6bf5613c79c1f8bd83dbe3b76192f95c28559a7f3d70f97146d867f609f38076f82e17ff93faa823cc4e40256fa8f0a5b

  • SSDEEP

    12288:OEdn0YCMKwUJHvzD3zJpxJY/X5qzSYcKPB9dS:hF0YOhDgYgKzdS

Malware Config

Targets

    • Target

      6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b

    • Size

      400KB

    • MD5

      bc8f6962848748a485334874bd7df96f

    • SHA1

      9171e97d39f949632c623c570907da2b8cce5d6a

    • SHA256

      6011db613f744e24b55ea57d5e4d405264a709de5bf57ccb9a686885c6f7142b

    • SHA512

      dab614b794de5c99535bc20aec14e7a6bf5613c79c1f8bd83dbe3b76192f95c28559a7f3d70f97146d867f609f38076f82e17ff93faa823cc4e40256fa8f0a5b

    • SSDEEP

      12288:OEdn0YCMKwUJHvzD3zJpxJY/X5qzSYcKPB9dS:hF0YOhDgYgKzdS

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks