General

  • Target

    VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0

  • Size

    304KB

  • Sample

    240610-mb23xagc88

  • MD5

    abebbf12d4f5c17f5fc6d295b780e5a0

  • SHA1

    58f129763b6b98483f44c5847de8c34c01316d65

  • SHA256

    63a0bf6385356dd0297449bdca2a2f171846315505800e81a4c0285f09c87312

  • SHA512

    8f64772716006990bbca182fbee187d6792fd9eb9b6d891296bb4d9067a7568fc57ec845a5302afe206b935900e8f76061035f5cfd14bbe487f3311ae9dbb900

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+Z:s+ykFJfimQd3V1QZNu5FRQ3s

Malware Config

Targets

    • Target

      VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0

    • Size

      304KB

    • MD5

      abebbf12d4f5c17f5fc6d295b780e5a0

    • SHA1

      58f129763b6b98483f44c5847de8c34c01316d65

    • SHA256

      63a0bf6385356dd0297449bdca2a2f171846315505800e81a4c0285f09c87312

    • SHA512

      8f64772716006990bbca182fbee187d6792fd9eb9b6d891296bb4d9067a7568fc57ec845a5302afe206b935900e8f76061035f5cfd14bbe487f3311ae9dbb900

    • SSDEEP

      6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+Z:s+ykFJfimQd3V1QZNu5FRQ3s

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks