General

  • Target

    15a259fc7995b7b4274962c8a8f872b5bce90d7986f69cfd75f6edc9ad7b7d01

  • Size

    345KB

  • Sample

    220609-g8c76agdbj

  • MD5

    0eec8a5b2725ec21b302b8df619a21b7

  • SHA1

    d1aeb0a628a0a724c70a9d856dffc8258596d3ca

  • SHA256

    15a259fc7995b7b4274962c8a8f872b5bce90d7986f69cfd75f6edc9ad7b7d01

  • SHA512

    9e1f3a0c5bc37cf922ae136e237720f53f8b045b844ac3368808275a50274308a3c10afdab1b59335f05c67f62a5cf0c2e6fbd70bf0425635590590bff609a27

Malware Config

Targets

    • Target

      15a259fc7995b7b4274962c8a8f872b5bce90d7986f69cfd75f6edc9ad7b7d01

    • Size

      345KB

    • MD5

      0eec8a5b2725ec21b302b8df619a21b7

    • SHA1

      d1aeb0a628a0a724c70a9d856dffc8258596d3ca

    • SHA256

      15a259fc7995b7b4274962c8a8f872b5bce90d7986f69cfd75f6edc9ad7b7d01

    • SHA512

      9e1f3a0c5bc37cf922ae136e237720f53f8b045b844ac3368808275a50274308a3c10afdab1b59335f05c67f62a5cf0c2e6fbd70bf0425635590590bff609a27

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VirtualBox drivers on disk

    • ModiLoader Second Stage

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

3
T1497

Modify Registry

2
T1112

Discovery

Software Discovery

1
T1518

Query Registry

5
T1012

Virtualization/Sandbox Evasion

3
T1497

File and Directory Discovery

1
T1083

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks