General

  • Target

    fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258

  • Size

    288KB

  • Sample

    221206-gc5brshf34

  • MD5

    900e805a561bfabfdbafbc8b42656361

  • SHA1

    b5e68a16931621d1fea563c6286a9dfe36ad073d

  • SHA256

    fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258

  • SHA512

    7a5e473374c5b2e6f37b19722ecd717dbc0c247d79ebc281016c86b2b45267671090483c521005578274c2218eab36eb8d8ba6627b4cca6ff1564d3c1f4a173c

  • SSDEEP

    6144:4Jzb9Ohw1t2OrHJ3BmK+8x5PYbbuRTT5v7HiaLDRyNUm:4XuwHrtFzfNPLENUm

Malware Config

Targets

    • Target

      fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258

    • Size

      288KB

    • MD5

      900e805a561bfabfdbafbc8b42656361

    • SHA1

      b5e68a16931621d1fea563c6286a9dfe36ad073d

    • SHA256

      fa810ed434fa229c459b29633f0ff8ed1069d0e0bce9a0a0382ba59106f57258

    • SHA512

      7a5e473374c5b2e6f37b19722ecd717dbc0c247d79ebc281016c86b2b45267671090483c521005578274c2218eab36eb8d8ba6627b4cca6ff1564d3c1f4a173c

    • SSDEEP

      6144:4Jzb9Ohw1t2OrHJ3BmK+8x5PYbbuRTT5v7HiaLDRyNUm:4XuwHrtFzfNPLENUm

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • UAC bypass

    • ModiLoader Second Stage

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Tasks