General

  • Target

    VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60

  • Size

    304KB

  • Sample

    240610-mb7cmagc97

  • MD5

    d1fa955a362b7ff0cdf3c1ed5796aa60

  • SHA1

    d6ff4faae015d14f21ed483fbf2ebcf006f73030

  • SHA256

    c45dfe5137af4c8207bfdb8a4e2cd6f49905e31aee7eb9739398c46052460164

  • SHA512

    7a82492c4468a67b6b4366c437bafe328812de5345187a4f3dcce37e7b6d0974817896e0a7cb6ae660bfcab097c16284c0efa3c072c254586708a81a8aeb998f

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+V:s+ykFJfimQd3V1QZNu5FRQ3g

Malware Config

Targets

    • Target

      VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60

    • Size

      304KB

    • MD5

      d1fa955a362b7ff0cdf3c1ed5796aa60

    • SHA1

      d6ff4faae015d14f21ed483fbf2ebcf006f73030

    • SHA256

      c45dfe5137af4c8207bfdb8a4e2cd6f49905e31aee7eb9739398c46052460164

    • SHA512

      7a82492c4468a67b6b4366c437bafe328812de5345187a4f3dcce37e7b6d0974817896e0a7cb6ae660bfcab097c16284c0efa3c072c254586708a81a8aeb998f

    • SSDEEP

      6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+V:s+ykFJfimQd3V1QZNu5FRQ3g

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks