General

  • Target

    VirusShare_35e1a69c191fae8323eef93b8ff31210

  • Size

    304KB

  • Sample

    240610-mbgrzagc72

  • MD5

    35e1a69c191fae8323eef93b8ff31210

  • SHA1

    38b181207ee8d3342b1711f49171992b255d6c50

  • SHA256

    da1daeb86bdbd95f119369e17e4277f476c8cfa4066473d35b810188f189c3d7

  • SHA512

    181d22157b26e43e7ac3f0f2c649d347ad366d66c041d67d84491d03d6a9f8a3b83f7354d7d509c78c6afdc337fef4d75d4aeb8cd4f29c6b72c5455910284bb0

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+s:s+ykFJfimQd3V1QZNu5FRQ3R

Malware Config

Targets

    • Target

      VirusShare_35e1a69c191fae8323eef93b8ff31210

    • Size

      304KB

    • MD5

      35e1a69c191fae8323eef93b8ff31210

    • SHA1

      38b181207ee8d3342b1711f49171992b255d6c50

    • SHA256

      da1daeb86bdbd95f119369e17e4277f476c8cfa4066473d35b810188f189c3d7

    • SHA512

      181d22157b26e43e7ac3f0f2c649d347ad366d66c041d67d84491d03d6a9f8a3b83f7354d7d509c78c6afdc337fef4d75d4aeb8cd4f29c6b72c5455910284bb0

    • SSDEEP

      6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+s:s+ykFJfimQd3V1QZNu5FRQ3R

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks