General

  • Target

    VirusShare_875219cca65f986eae6d4f75bd0364d0

  • Size

    308KB

  • Sample

    240610-mbx4ysgc84

  • MD5

    875219cca65f986eae6d4f75bd0364d0

  • SHA1

    59e15b214e88d989478b47322eea3b0ff85147de

  • SHA256

    5c90433cb3e4d5dbac1e1a6a01f241889c5e612d3a8b6e6e82c305ed53873c9d

  • SHA512

    ae057b039bd99cdf12b65312d70e6c6ba2f4e26eeff72994dbbf8ddac685635e6ddfc006a85e7f377ed669594896e47a79828b5ae657e8d78d0e276b00c521f5

  • SSDEEP

    6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmU:T9Zd06fMd8VJoOkNjS5NzV0fDmU

Malware Config

Targets

    • Target

      VirusShare_875219cca65f986eae6d4f75bd0364d0

    • Size

      308KB

    • MD5

      875219cca65f986eae6d4f75bd0364d0

    • SHA1

      59e15b214e88d989478b47322eea3b0ff85147de

    • SHA256

      5c90433cb3e4d5dbac1e1a6a01f241889c5e612d3a8b6e6e82c305ed53873c9d

    • SHA512

      ae057b039bd99cdf12b65312d70e6c6ba2f4e26eeff72994dbbf8ddac685635e6ddfc006a85e7f377ed669594896e47a79828b5ae657e8d78d0e276b00c521f5

    • SSDEEP

      6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmU:T9Zd06fMd8VJoOkNjS5NzV0fDmU

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks