General

  • Target

    VirusShare_4a108fd240faebe1150c96225537d3a0

  • Size

    304KB

  • Sample

    240610-mbs51agc79

  • MD5

    4a108fd240faebe1150c96225537d3a0

  • SHA1

    372699e7cd46c12ce4645c073b93245cd39a9ff6

  • SHA256

    e0299b4f6d677579f4374f5c7274a574c586051777216c57b08972b8b1637785

  • SHA512

    d13e6a539f832e8d3c59114dbef7b59f1bd1afd1dd015c9c82248520441e2208ed7bfc1b21eae5be266b6d87dffa75b0c20e0bd4c2d949d565496b9c56348536

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+Q:s+ykFJfimQd3V1QZNu5FRQ3B

Malware Config

Targets

    • Target

      VirusShare_4a108fd240faebe1150c96225537d3a0

    • Size

      304KB

    • MD5

      4a108fd240faebe1150c96225537d3a0

    • SHA1

      372699e7cd46c12ce4645c073b93245cd39a9ff6

    • SHA256

      e0299b4f6d677579f4374f5c7274a574c586051777216c57b08972b8b1637785

    • SHA512

      d13e6a539f832e8d3c59114dbef7b59f1bd1afd1dd015c9c82248520441e2208ed7bfc1b21eae5be266b6d87dffa75b0c20e0bd4c2d949d565496b9c56348536

    • SSDEEP

      6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+Q:s+ykFJfimQd3V1QZNu5FRQ3B

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks