General

  • Target

    06ad3bff2017387a668519a3dbdbb2ede4718ff82986f8d91ed031339734ed4f

  • Size

    262KB

  • Sample

    221126-ascs5acf7x

  • MD5

    a9d003bcc478b51e5b644562504de9ef

  • SHA1

    62d24db8ad0ea52c2337acf819c4c17fdd7fbf84

  • SHA256

    06ad3bff2017387a668519a3dbdbb2ede4718ff82986f8d91ed031339734ed4f

  • SHA512

    a388087df523e32c177d75481be4325f52070b7492ab7bfe15bab940aba1ed8895fd432c4030bee9a8c53bc9f934d4e8f7e142088b60b6cb9005f026969edef1

  • SSDEEP

    6144:ir8o7hD/eIMPs4PR6yLyCl+WixU3UcKO5q:+1D/LJukyLyI+wKx

Malware Config

Targets

    • Target

      06ad3bff2017387a668519a3dbdbb2ede4718ff82986f8d91ed031339734ed4f

    • Size

      262KB

    • MD5

      a9d003bcc478b51e5b644562504de9ef

    • SHA1

      62d24db8ad0ea52c2337acf819c4c17fdd7fbf84

    • SHA256

      06ad3bff2017387a668519a3dbdbb2ede4718ff82986f8d91ed031339734ed4f

    • SHA512

      a388087df523e32c177d75481be4325f52070b7492ab7bfe15bab940aba1ed8895fd432c4030bee9a8c53bc9f934d4e8f7e142088b60b6cb9005f026969edef1

    • SSDEEP

      6144:ir8o7hD/eIMPs4PR6yLyCl+WixU3UcKO5q:+1D/LJukyLyI+wKx

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Disables use of System Restore points

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Impact

Inhibit System Recovery

1
T1490

Tasks