General

  • Target

    d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e

  • Size

    366KB

  • Sample

    221127-3pgbcsgf29

  • MD5

    c53b487872d412061f1c73b97c8b883d

  • SHA1

    eaa7b0a4e864d6a5c33a12eebd9e574d4b741e3d

  • SHA256

    d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e

  • SHA512

    b1d8b8a358d885c82e77fd32f9d34804f625923f0a912649a7ab45433277666ca3150862cf75d93a7f5c1fa16c4dab0853e08fc34252bf06712463dd1011cac5

  • SSDEEP

    6144:4aDF71lE8tO8aG2MjQSrxPV+BuxZTeGcJzESZe3sFdq0kuy7zlfQUIHgSpLHRvm:4MF5SsaG2kQSrxvcVt0lftiBp9vm

Malware Config

Targets

    • Target

      d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e

    • Size

      366KB

    • MD5

      c53b487872d412061f1c73b97c8b883d

    • SHA1

      eaa7b0a4e864d6a5c33a12eebd9e574d4b741e3d

    • SHA256

      d9e59a70f95c5ce07cc65f6c56958a301c0d06f5785ccba6e3ca1bfa7e5d158e

    • SHA512

      b1d8b8a358d885c82e77fd32f9d34804f625923f0a912649a7ab45433277666ca3150862cf75d93a7f5c1fa16c4dab0853e08fc34252bf06712463dd1011cac5

    • SSDEEP

      6144:4aDF71lE8tO8aG2MjQSrxPV+BuxZTeGcJzESZe3sFdq0kuy7zlfQUIHgSpLHRvm:4MF5SsaG2kQSrxvcVt0lftiBp9vm

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Disables use of System Restore points

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Impact

Inhibit System Recovery

1
T1490

Tasks