General

  • Target

    e993ee0285a1d65777a55ce70325d21042429b7c2814219994dc9511edd97f37

  • Size

    338KB

  • Sample

    221127-lj3tqsbd7t

  • MD5

    0d11a2cb2e4cabc1d2f271996855215e

  • SHA1

    d3aef50255d0c000f47ed92ca5960d5da5398ea7

  • SHA256

    e993ee0285a1d65777a55ce70325d21042429b7c2814219994dc9511edd97f37

  • SHA512

    5e0409e50345ac5bff555d8cf32dfbe6412f75d363b202b7644aff399cd278c9ff5f6514330c93c4c438e377ab254943b65c025a04279de718b6adc3d6374c1f

  • SSDEEP

    6144:Ye3CjFmbdJ9c7BxOHqSE/i+znaBVFrVVx3fYRUngQlUNVmW/0aRkAc:Ye3CGaQKSE/i+zWr93QSONB2L

Malware Config

Targets

    • Target

      e993ee0285a1d65777a55ce70325d21042429b7c2814219994dc9511edd97f37

    • Size

      338KB

    • MD5

      0d11a2cb2e4cabc1d2f271996855215e

    • SHA1

      d3aef50255d0c000f47ed92ca5960d5da5398ea7

    • SHA256

      e993ee0285a1d65777a55ce70325d21042429b7c2814219994dc9511edd97f37

    • SHA512

      5e0409e50345ac5bff555d8cf32dfbe6412f75d363b202b7644aff399cd278c9ff5f6514330c93c4c438e377ab254943b65c025a04279de718b6adc3d6374c1f

    • SSDEEP

      6144:Ye3CjFmbdJ9c7BxOHqSE/i+znaBVFrVVx3fYRUngQlUNVmW/0aRkAc:Ye3CGaQKSE/i+zWr93QSONB2L

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks