General

  • Target

    627709624a61471f42b8856d7d2b35e116efa6cc00c3415b72ca7dbc8de64f22

  • Size

    121KB

  • Sample

    221128-cv5b9scf7w

  • MD5

    22f898d4a880f2e284bef5f183a05aa2

  • SHA1

    e65b0ba02e551a43f7f1377c6cb12695e6170752

  • SHA256

    627709624a61471f42b8856d7d2b35e116efa6cc00c3415b72ca7dbc8de64f22

  • SHA512

    c6f12c7c15cc7d11729a643012436463be43af30dbcf2de7cbe201d01e53e84831422909c82e77cdd384d609685401e427c6d55bddaa582f4c453bcad8299e48

  • SSDEEP

    3072:yJJ2ql3+A5+JBJA0U4zZaEY2cVq9ftIwRoGnc1MdfX:yJJ2qJvw6TEY2cVkNyj4X

Malware Config

Targets

    • Target

      627709624a61471f42b8856d7d2b35e116efa6cc00c3415b72ca7dbc8de64f22

    • Size

      121KB

    • MD5

      22f898d4a880f2e284bef5f183a05aa2

    • SHA1

      e65b0ba02e551a43f7f1377c6cb12695e6170752

    • SHA256

      627709624a61471f42b8856d7d2b35e116efa6cc00c3415b72ca7dbc8de64f22

    • SHA512

      c6f12c7c15cc7d11729a643012436463be43af30dbcf2de7cbe201d01e53e84831422909c82e77cdd384d609685401e427c6d55bddaa582f4c453bcad8299e48

    • SSDEEP

      3072:yJJ2ql3+A5+JBJA0U4zZaEY2cVq9ftIwRoGnc1MdfX:yJJ2qJvw6TEY2cVkNyj4X

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Modifies WinLogon for persistence

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

Modify Registry

4
T1112

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks