General

  • Target

    VirusShare_071328f9f130fa6ff96b7b479c846030

  • Size

    304KB

  • Sample

    240610-mbdqbagc66

  • MD5

    071328f9f130fa6ff96b7b479c846030

  • SHA1

    1c380b2fca2f4bca0de3c78ae748ebc8d371cfa3

  • SHA256

    1073cd2f2e3fd10992252c60324eb210c7f9d2d00691f3eae57d1546a43c801f

  • SHA512

    0911df785f415ea22561d76c956e7f9f663b4e90898724677d09445de475badc4453df50034ceed070315db5c1e493a745f1481390f6ec8c44628cca58ef0496

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+G:s+ykFJfimQd3V1QZNu5FRQ39

Malware Config

Targets

    • Target

      VirusShare_071328f9f130fa6ff96b7b479c846030

    • Size

      304KB

    • MD5

      071328f9f130fa6ff96b7b479c846030

    • SHA1

      1c380b2fca2f4bca0de3c78ae748ebc8d371cfa3

    • SHA256

      1073cd2f2e3fd10992252c60324eb210c7f9d2d00691f3eae57d1546a43c801f

    • SHA512

      0911df785f415ea22561d76c956e7f9f663b4e90898724677d09445de475badc4453df50034ceed070315db5c1e493a745f1481390f6ec8c44628cca58ef0496

    • SSDEEP

      6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+G:s+ykFJfimQd3V1QZNu5FRQ39

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks