General

  • Target

    5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b

  • Size

    603KB

  • Sample

    220802-d26dkshab9

  • MD5

    0d0676faabe04d0dd85e5379ef246313

  • SHA1

    261bad2856f0623a5a5d8f079170c4ff1d2547d7

  • SHA256

    5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b

  • SHA512

    94081ddd322928ee5a837eae60649093cffec9946c01698dafe4077051ff43829626d69360b8b1b772bf7a7b025498699d4f21a882a8608e084a436593e05fc1

Malware Config

Targets

    • Target

      5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b

    • Size

      603KB

    • MD5

      0d0676faabe04d0dd85e5379ef246313

    • SHA1

      261bad2856f0623a5a5d8f079170c4ff1d2547d7

    • SHA256

      5a7317430c3d973b9aff26401cf33b68fce667936b02d00c8d2bcef4ff7c1e1b

    • SHA512

      94081ddd322928ee5a837eae60649093cffec9946c01698dafe4077051ff43829626d69360b8b1b772bf7a7b025498699d4f21a882a8608e084a436593e05fc1

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks