General

  • Target

    5c57054bae5f6867d64b1a8b8056f721ac6d2ed0add00318e633942d5b768659

  • Size

    429KB

  • Sample

    220801-sav6vsbahj

  • MD5

    5a7f0286165ba9da88aef98b38bd0a81

  • SHA1

    c3624ad74996c9641099ee8e33de4c768453eeae

  • SHA256

    5c57054bae5f6867d64b1a8b8056f721ac6d2ed0add00318e633942d5b768659

  • SHA512

    b1ce65374de6ef964d42325cc8894e3d7ea51c075b8e7433c0adb57a05cc897923cceabf3b2a67873261bc3dabb40d18783f1977d78533fb5b12ee5c92e864f1

Malware Config

Targets

    • Target

      5c57054bae5f6867d64b1a8b8056f721ac6d2ed0add00318e633942d5b768659

    • Size

      429KB

    • MD5

      5a7f0286165ba9da88aef98b38bd0a81

    • SHA1

      c3624ad74996c9641099ee8e33de4c768453eeae

    • SHA256

      5c57054bae5f6867d64b1a8b8056f721ac6d2ed0add00318e633942d5b768659

    • SHA512

      b1ce65374de6ef964d42325cc8894e3d7ea51c075b8e7433c0adb57a05cc897923cceabf3b2a67873261bc3dabb40d18783f1977d78533fb5b12ee5c92e864f1

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks