General

  • Target

    VirusShare_57f31c548338dafc94432d4683faeed0

  • Size

    308KB

  • Sample

    240610-mbwk5agc82

  • MD5

    57f31c548338dafc94432d4683faeed0

  • SHA1

    9dbbf29e5f6fdd5f5e53ff2f547ae6082e75b4d2

  • SHA256

    d5e28bc1de03c7939b8d81ecc4b0bea093b72e9c60339f261a446aeb465a1e87

  • SHA512

    f429afac4c5b67593f0426e9d2c44c519190db5934438b19a1b5a643ba8861f10fd864ee89154cc49dd1a78033b29b6026746e3f5328cd7004cf319896f16aee

  • SSDEEP

    6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmU:T9Zd06fMd8VJoOkNjS5NzV0fDmU

Malware Config

Targets

    • Target

      VirusShare_57f31c548338dafc94432d4683faeed0

    • Size

      308KB

    • MD5

      57f31c548338dafc94432d4683faeed0

    • SHA1

      9dbbf29e5f6fdd5f5e53ff2f547ae6082e75b4d2

    • SHA256

      d5e28bc1de03c7939b8d81ecc4b0bea093b72e9c60339f261a446aeb465a1e87

    • SHA512

      f429afac4c5b67593f0426e9d2c44c519190db5934438b19a1b5a643ba8861f10fd864ee89154cc49dd1a78033b29b6026746e3f5328cd7004cf319896f16aee

    • SSDEEP

      6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmU:T9Zd06fMd8VJoOkNjS5NzV0fDmU

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks