General

  • Target

    5bed9b4c1594f39ede0e38cebf6c2c1863a3a21f145fd3f923a25ef0a2540033

  • Size

    505KB

  • Sample

    220801-tm3l5scdg9

  • MD5

    360373095ba9d97904aa5bfcbf2b7b7f

  • SHA1

    950b51a8c388041a2d5dd5698a60f835689b98d1

  • SHA256

    5bed9b4c1594f39ede0e38cebf6c2c1863a3a21f145fd3f923a25ef0a2540033

  • SHA512

    8222ed22ccaf1e814a4bc9685e4ae8300e622ef835f0f3a7e9030b794288be52daaaccd462176a5b671604ff0e609d821a951233b372138e85886f009b531a15

Malware Config

Targets

    • Target

      5bed9b4c1594f39ede0e38cebf6c2c1863a3a21f145fd3f923a25ef0a2540033

    • Size

      505KB

    • MD5

      360373095ba9d97904aa5bfcbf2b7b7f

    • SHA1

      950b51a8c388041a2d5dd5698a60f835689b98d1

    • SHA256

      5bed9b4c1594f39ede0e38cebf6c2c1863a3a21f145fd3f923a25ef0a2540033

    • SHA512

      8222ed22ccaf1e814a4bc9685e4ae8300e622ef835f0f3a7e9030b794288be52daaaccd462176a5b671604ff0e609d821a951233b372138e85886f009b531a15

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks