General

  • Target

    VirusShare_de00988c40f842e5722d739d07cdbd60

  • Size

    304KB

  • Sample

    240610-mcdfyagd25

  • MD5

    de00988c40f842e5722d739d07cdbd60

  • SHA1

    9df75973fe67898873f19b8127716f8bc7fb7bbd

  • SHA256

    0a8d0f7f15bccd6257f02684378f54a0cb625883d1ff1d1f71f5514d5dcfa1f8

  • SHA512

    fe7ae25be4abeff5a2a277e6a0600a318b6a912e53f4acf8e9a11f59689eacbd9b71b074afc96606e5a65f9590d7c23ebbe4c4c87e6cc54ae2770635d5e630b0

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+C:s+ykFJfimQd3V1QZNu5FRQ3f

Malware Config

Targets

    • Target

      VirusShare_de00988c40f842e5722d739d07cdbd60

    • Size

      304KB

    • MD5

      de00988c40f842e5722d739d07cdbd60

    • SHA1

      9df75973fe67898873f19b8127716f8bc7fb7bbd

    • SHA256

      0a8d0f7f15bccd6257f02684378f54a0cb625883d1ff1d1f71f5514d5dcfa1f8

    • SHA512

      fe7ae25be4abeff5a2a277e6a0600a318b6a912e53f4acf8e9a11f59689eacbd9b71b074afc96606e5a65f9590d7c23ebbe4c4c87e6cc54ae2770635d5e630b0

    • SSDEEP

      6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+C:s+ykFJfimQd3V1QZNu5FRQ3f

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks