General

  • Target

    fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735

  • Size

    364KB

  • Sample

    221127-1pjelsbd53

  • MD5

    9ec43c78569a5147027dd7682b9ace46

  • SHA1

    0522b4dbe6b111695b5c2b815d518c26c435fea8

  • SHA256

    fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735

  • SHA512

    f5c95039d85db6edf66d44c72291f560fff1451ba3f4d19597488b8bf1b31135293b0bf1cc66223cfe18b332331b6e3387d79e6ece893f6073841198aedbb3a3

  • SSDEEP

    6144:aPM6CptZXZCDaTuOE1PpAwBFGTk1N738gpwKaxzpiirnNYlaFhVlGRRdt:R6CHqDaTQBAWV7oJlxzEyxUf

Malware Config

Targets

    • Target

      fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735

    • Size

      364KB

    • MD5

      9ec43c78569a5147027dd7682b9ace46

    • SHA1

      0522b4dbe6b111695b5c2b815d518c26c435fea8

    • SHA256

      fd12e5a3f07835ee03c846d736c66d0fcabe84a884711036eb043c9fcf4bd735

    • SHA512

      f5c95039d85db6edf66d44c72291f560fff1451ba3f4d19597488b8bf1b31135293b0bf1cc66223cfe18b332331b6e3387d79e6ece893f6073841198aedbb3a3

    • SSDEEP

      6144:aPM6CptZXZCDaTuOE1PpAwBFGTk1N738gpwKaxzpiirnNYlaFhVlGRRdt:R6CHqDaTQBAWV7oJlxzEyxUf

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Disables use of System Restore points

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Impact

Inhibit System Recovery

1
T1490

Tasks