General

  • Target

    11d12922fc831fedcf9b756dd278bccf26c36b71d09ea5d45cba7df65e45f119

  • Size

    369KB

  • Sample

    221126-ap6l2ahd59

  • MD5

    2e6bfde0e2dafaa42388021af1417b83

  • SHA1

    77b65949807977a8b13ebc78edfee33fa026fae7

  • SHA256

    11d12922fc831fedcf9b756dd278bccf26c36b71d09ea5d45cba7df65e45f119

  • SHA512

    2b7c38f70f04a40a6816a405ffaee60d722341674d702675d71d8cb4f422a77b10c3086918e6bb85c60725952fae7d16c3076465228c3d0040fabf7dd18631ef

  • SSDEEP

    6144:8pctq7HVo8zQSfzIHmherAqH3qG+CAA3YNufb17JG1:8pgw1oRaEiIRH3jXp3YchFu

Malware Config

Targets

    • Target

      11d12922fc831fedcf9b756dd278bccf26c36b71d09ea5d45cba7df65e45f119

    • Size

      369KB

    • MD5

      2e6bfde0e2dafaa42388021af1417b83

    • SHA1

      77b65949807977a8b13ebc78edfee33fa026fae7

    • SHA256

      11d12922fc831fedcf9b756dd278bccf26c36b71d09ea5d45cba7df65e45f119

    • SHA512

      2b7c38f70f04a40a6816a405ffaee60d722341674d702675d71d8cb4f422a77b10c3086918e6bb85c60725952fae7d16c3076465228c3d0040fabf7dd18631ef

    • SSDEEP

      6144:8pctq7HVo8zQSfzIHmherAqH3qG+CAA3YNufb17JG1:8pgw1oRaEiIRH3jXp3YchFu

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Disables use of System Restore points

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Impact

Inhibit System Recovery

1
T1490

Tasks