General

  • Target

    VirusShare_b836fdd3b16d5987f08761cc4267ec80

  • Size

    304KB

  • Sample

    240610-mb55kagc95

  • MD5

    b836fdd3b16d5987f08761cc4267ec80

  • SHA1

    b17f790a61a54164329e6f01a40b042502d975e8

  • SHA256

    ec4dd9adb47e3642eb7726df35ed1c6ca85a9e1d5118aa844c0a7ef44c888662

  • SHA512

    7d088bc10f5c156ab6abc503382dd335a97c34a45dcfd67dadd10328e750511724ddefe291f5415b3a0d5ea977596a967fa420a89cf9efb4afc059cf8c1a7c8c

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+6:s+ykFJfimQd3V1QZNu5FRQ3x

Malware Config

Targets

    • Target

      VirusShare_b836fdd3b16d5987f08761cc4267ec80

    • Size

      304KB

    • MD5

      b836fdd3b16d5987f08761cc4267ec80

    • SHA1

      b17f790a61a54164329e6f01a40b042502d975e8

    • SHA256

      ec4dd9adb47e3642eb7726df35ed1c6ca85a9e1d5118aa844c0a7ef44c888662

    • SHA512

      7d088bc10f5c156ab6abc503382dd335a97c34a45dcfd67dadd10328e750511724ddefe291f5415b3a0d5ea977596a967fa420a89cf9efb4afc059cf8c1a7c8c

    • SSDEEP

      6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+6:s+ykFJfimQd3V1QZNu5FRQ3x

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks