General

  • Target

    VirusShare_e8c6c6e8cad56d3a19d5c80755e96180

  • Size

    304KB

  • Sample

    240610-mcf7tsgd27

  • MD5

    e8c6c6e8cad56d3a19d5c80755e96180

  • SHA1

    7c2dec2559b154d10a49c8e448e77a45f48813ac

  • SHA256

    9c53cb254c3f2bf47878c9179922f1a8eea42dd29ca6de14ec8bdf44ec2b38b3

  • SHA512

    15fb6386e39ae50b83f3a708c1d02f215a6ee293a98d386d88811262bb8bc8979b4cfc5c875790224fc1fe05a34d56b2abef1fc8bc80f8e552e200cd042be2c2

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+y:s+ykFJfimQd3V1QZNu5FRQ3T

Malware Config

Targets

    • Target

      VirusShare_e8c6c6e8cad56d3a19d5c80755e96180

    • Size

      304KB

    • MD5

      e8c6c6e8cad56d3a19d5c80755e96180

    • SHA1

      7c2dec2559b154d10a49c8e448e77a45f48813ac

    • SHA256

      9c53cb254c3f2bf47878c9179922f1a8eea42dd29ca6de14ec8bdf44ec2b38b3

    • SHA512

      15fb6386e39ae50b83f3a708c1d02f215a6ee293a98d386d88811262bb8bc8979b4cfc5c875790224fc1fe05a34d56b2abef1fc8bc80f8e552e200cd042be2c2

    • SSDEEP

      6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+y:s+ykFJfimQd3V1QZNu5FRQ3T

    • ModiLoader, DBatLoader

      ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

    • Checks for common network interception software

      Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

    • Looks for VirtualBox Guest Additions in registry

    • ModiLoader Second Stage

    • Adds policy Run key to start application

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Modify Registry

3
T1112

Discovery

Software Discovery

1
T1518

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Tasks