General

  • Target

    46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb

  • Size

    373KB

  • Sample

    221128-al564aef4s

  • MD5

    8378c07bd25bddb0940c5a6836c78b98

  • SHA1

    d6a52d3e7c68f6eeeb488f3080b0a85df41aab3b

  • SHA256

    46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb

  • SHA512

    57d85c2e4026bd695b4215cd1e0a4a3e9dbb57bcd47c7de861a6e1f8cfb817dfe7bc0f3010f2823596eaa721961597f253a1521212af46b398f527120d0afcd3

  • SSDEEP

    6144:oh02Xt0KEGphrKryB/ND95ykvJEzfLXtTywWL7aC/YambAjIzB:L2dnEuWyFZ52zTXRJWqCEh

Malware Config

Targets

    • Target

      46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb

    • Size

      373KB

    • MD5

      8378c07bd25bddb0940c5a6836c78b98

    • SHA1

      d6a52d3e7c68f6eeeb488f3080b0a85df41aab3b

    • SHA256

      46cf907d0db5204a4b20b5503f30cc1c773517b94ba3eb00baa42be20f7b5aeb

    • SHA512

      57d85c2e4026bd695b4215cd1e0a4a3e9dbb57bcd47c7de861a6e1f8cfb817dfe7bc0f3010f2823596eaa721961597f253a1521212af46b398f527120d0afcd3

    • SSDEEP

      6144:oh02Xt0KEGphrKryB/ND95ykvJEzfLXtTywWL7aC/YambAjIzB:L2dnEuWyFZ52zTXRJWqCEh

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Disables use of System Restore points

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Impact

Inhibit System Recovery

1
T1490

Tasks