General

  • Target

    f27a8d540cbeed2777c6fb0037ada80af9ec35fd984c8f9ee339851495294c72

  • Size

    441KB

  • Sample

    221126-y2zw1seh5v

  • MD5

    13a63279006c3932aeaf7f637cd3d470

  • SHA1

    4b5f5b00ea6151be1159bdf1361db9f4daac2f71

  • SHA256

    f27a8d540cbeed2777c6fb0037ada80af9ec35fd984c8f9ee339851495294c72

  • SHA512

    b596ef9356dfcadf3c73ab739846070789e16a543ea746a860398ca3e172e63b7b66897f1991b5e103faec56587057b470492b642adcfeb8a2c05eb8c8b4a7bf

  • SSDEEP

    12288:yixPCbySuTiNNwHDR+oO0c6R7rQrCHEBVQy15m:VSQiz/oO50rmCkPm

Malware Config

Targets

    • Target

      f27a8d540cbeed2777c6fb0037ada80af9ec35fd984c8f9ee339851495294c72

    • Size

      441KB

    • MD5

      13a63279006c3932aeaf7f637cd3d470

    • SHA1

      4b5f5b00ea6151be1159bdf1361db9f4daac2f71

    • SHA256

      f27a8d540cbeed2777c6fb0037ada80af9ec35fd984c8f9ee339851495294c72

    • SHA512

      b596ef9356dfcadf3c73ab739846070789e16a543ea746a860398ca3e172e63b7b66897f1991b5e103faec56587057b470492b642adcfeb8a2c05eb8c8b4a7bf

    • SSDEEP

      12288:yixPCbySuTiNNwHDR+oO0c6R7rQrCHEBVQy15m:VSQiz/oO50rmCkPm

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks