General

  • Target

    VirusShare_3f623789626c5cf5c97ca33f15819c20

  • Size

    308KB

  • Sample

    240609-3kte5ahb39

  • MD5

    3f623789626c5cf5c97ca33f15819c20

  • SHA1

    8abc3f0a022ce0a0983693613523aff3ef6cba6c

  • SHA256

    6dc6ec7750a584d5de7760d053165b3c435d01b53e006b7a6c6cc05e0bad3703

  • SHA512

    b93418707b0c67b65ac8a0ccdd35dd80781719d3d0717054f4d533e173ed9ce632b77c6d62219c36a11092985627075adc5e2940ce197c89c5fd2e06022ff506

  • SSDEEP

    6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmd:T9Zd06fMd8VJoOkNjS5NzV0fDmd

Malware Config

Targets

    • Target

      VirusShare_3f623789626c5cf5c97ca33f15819c20

    • Size

      308KB

    • MD5

      3f623789626c5cf5c97ca33f15819c20

    • SHA1

      8abc3f0a022ce0a0983693613523aff3ef6cba6c

    • SHA256

      6dc6ec7750a584d5de7760d053165b3c435d01b53e006b7a6c6cc05e0bad3703

    • SHA512

      b93418707b0c67b65ac8a0ccdd35dd80781719d3d0717054f4d533e173ed9ce632b77c6d62219c36a11092985627075adc5e2940ce197c89c5fd2e06022ff506

    • SSDEEP

      6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmd:T9Zd06fMd8VJoOkNjS5NzV0fDmd

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks