General

  • Target

    5c0bbadb83ab868f075ea81609918255842f7933582232afb321b0489ca08d0a

  • Size

    535KB

  • Sample

    220801-s9rmqabgb5

  • MD5

    3c32a06b2d7e62464858207f96b16fac

  • SHA1

    cc2ab6053b591b9034fc0af13acce0a8a7df5b64

  • SHA256

    5c0bbadb83ab868f075ea81609918255842f7933582232afb321b0489ca08d0a

  • SHA512

    bfd69ec8efb849da193901a9783b6c83fa53a135deb63e1f0d7d93ba82bf83cf106d0728e71650f62eb0dcf4f0cf82d59ccd3e4aa885d39cea9b2787efce644f

Malware Config

Targets

    • Target

      5c0bbadb83ab868f075ea81609918255842f7933582232afb321b0489ca08d0a

    • Size

      535KB

    • MD5

      3c32a06b2d7e62464858207f96b16fac

    • SHA1

      cc2ab6053b591b9034fc0af13acce0a8a7df5b64

    • SHA256

      5c0bbadb83ab868f075ea81609918255842f7933582232afb321b0489ca08d0a

    • SHA512

      bfd69ec8efb849da193901a9783b6c83fa53a135deb63e1f0d7d93ba82bf83cf106d0728e71650f62eb0dcf4f0cf82d59ccd3e4aa885d39cea9b2787efce644f

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks