General

  • Target

    5d750ba06325f4dcff9a5907b11b4ffe520bded9c10aa048e6cdebc95b7b7a5a

  • Size

    306KB

  • Sample

    220731-3dmn1acfh7

  • MD5

    5a2eccedaf1ab0cff838d8019b1b3ab1

  • SHA1

    56d22fb08e72744268de09bbff2e7e1930b692f9

  • SHA256

    5d750ba06325f4dcff9a5907b11b4ffe520bded9c10aa048e6cdebc95b7b7a5a

  • SHA512

    a6916f5bdd08c7ed5c30831cfcaf6c1f9291cb41bfb16bf8900862b319ff26c081ecac3e2a05b114ba74d0d5c0fc33e699418472ac94dfabb31e396347c881bb

Malware Config

Targets

    • Target

      5d750ba06325f4dcff9a5907b11b4ffe520bded9c10aa048e6cdebc95b7b7a5a

    • Size

      306KB

    • MD5

      5a2eccedaf1ab0cff838d8019b1b3ab1

    • SHA1

      56d22fb08e72744268de09bbff2e7e1930b692f9

    • SHA256

      5d750ba06325f4dcff9a5907b11b4ffe520bded9c10aa048e6cdebc95b7b7a5a

    • SHA512

      a6916f5bdd08c7ed5c30831cfcaf6c1f9291cb41bfb16bf8900862b319ff26c081ecac3e2a05b114ba74d0d5c0fc33e699418472ac94dfabb31e396347c881bb

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks