General

  • Target

    86d44d3c698ae072cbe4678e12606721f1904d77fa7f229d0774e855a78bc75f

  • Size

    666KB

  • Sample

    221127-zdvstsbh8y

  • MD5

    5187b4936b4b4880a3859729b5edc537

  • SHA1

    43cba6c2e662ee5bb8a63a3fa1e73d3cb0a465a8

  • SHA256

    86d44d3c698ae072cbe4678e12606721f1904d77fa7f229d0774e855a78bc75f

  • SHA512

    e08c0d98fc443704cbe89e15da2a3322ccd009abbbabf4580dd1ed98afc1287bf12064a64f9abd061e8957984a94e7d6cfb45d933b1610a6931aed2fe6e4c805

  • SSDEEP

    12288:aHLUMuiv9RgfSjAzRtyK+7PiJNMwEqCf6lxwfMUVQSHYcu9c00E5zZSK:4tARyCtDwfRQCY1qej

Malware Config

Targets

    • Target

      86d44d3c698ae072cbe4678e12606721f1904d77fa7f229d0774e855a78bc75f

    • Size

      666KB

    • MD5

      5187b4936b4b4880a3859729b5edc537

    • SHA1

      43cba6c2e662ee5bb8a63a3fa1e73d3cb0a465a8

    • SHA256

      86d44d3c698ae072cbe4678e12606721f1904d77fa7f229d0774e855a78bc75f

    • SHA512

      e08c0d98fc443704cbe89e15da2a3322ccd009abbbabf4580dd1ed98afc1287bf12064a64f9abd061e8957984a94e7d6cfb45d933b1610a6931aed2fe6e4c805

    • SSDEEP

      12288:aHLUMuiv9RgfSjAzRtyK+7PiJNMwEqCf6lxwfMUVQSHYcu9c00E5zZSK:4tARyCtDwfRQCY1qej

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks