General

  • Target

    5bfc00641a8c18fb4ddd3a3af65303f1bbcf8e56b4e8ec286db9941e8b8919c4

  • Size

    556KB

  • Sample

    220801-tgctjadcgj

  • MD5

    56f0c40f508f8c1321bd984c3b598e53

  • SHA1

    42b2740924b1131d56cab7b88b7d94f00515ee26

  • SHA256

    5bfc00641a8c18fb4ddd3a3af65303f1bbcf8e56b4e8ec286db9941e8b8919c4

  • SHA512

    882aaafe79289f72bf6a816b88ab4377b558d17a3a3171fa601b32dea3663e58f1204eca69fd28dc68985c0ed56e3849c595cb34b8389dd6a8aecf0c79a62b3a

Malware Config

Targets

    • Target

      5bfc00641a8c18fb4ddd3a3af65303f1bbcf8e56b4e8ec286db9941e8b8919c4

    • Size

      556KB

    • MD5

      56f0c40f508f8c1321bd984c3b598e53

    • SHA1

      42b2740924b1131d56cab7b88b7d94f00515ee26

    • SHA256

      5bfc00641a8c18fb4ddd3a3af65303f1bbcf8e56b4e8ec286db9941e8b8919c4

    • SHA512

      882aaafe79289f72bf6a816b88ab4377b558d17a3a3171fa601b32dea3663e58f1204eca69fd28dc68985c0ed56e3849c595cb34b8389dd6a8aecf0c79a62b3a

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks