Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2024 23:34

General

  • Target

    VirusShare_3f623789626c5cf5c97ca33f15819c20.exe

  • Size

    308KB

  • MD5

    3f623789626c5cf5c97ca33f15819c20

  • SHA1

    8abc3f0a022ce0a0983693613523aff3ef6cba6c

  • SHA256

    6dc6ec7750a584d5de7760d053165b3c435d01b53e006b7a6c6cc05e0bad3703

  • SHA512

    b93418707b0c67b65ac8a0ccdd35dd80781719d3d0717054f4d533e173ed9ce632b77c6d62219c36a11092985627075adc5e2940ce197c89c5fd2e06022ff506

  • SSDEEP

    6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmd:T9Zd06fMd8VJoOkNjS5NzV0fDmd

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 47 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4276
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1640
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:3588
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:2344

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/672-10-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/672-2-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/672-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/672-4-0x000000000DCF0000-0x000000000DDB4000-memory.dmp
        Filesize

        784KB

      • memory/672-5-0x000000000DCF0000-0x000000000DDB4000-memory.dmp
        Filesize

        784KB

      • memory/672-6-0x000000000DCF0000-0x000000000DDB4000-memory.dmp
        Filesize

        784KB

      • memory/672-7-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1640-37-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-18-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-63-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-65-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-66-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-17-0x00000000000D0000-0x00000000000D7000-memory.dmp
        Filesize

        28KB

      • memory/1640-16-0x00000000000D0000-0x00000000000D7000-memory.dmp
        Filesize

        28KB

      • memory/1640-67-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-19-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-21-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-22-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-23-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-20-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-45-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-25-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-26-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-24-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-27-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-28-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-64-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-39-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-38-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-40-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-41-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-42-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-43-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1640-44-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/2344-52-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/2344-54-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/2344-46-0x00000000008D0000-0x0000000000D03000-memory.dmp
        Filesize

        4.2MB

      • memory/2344-48-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/2344-47-0x00000000008D0000-0x0000000000D03000-memory.dmp
        Filesize

        4.2MB

      • memory/2344-50-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/2344-49-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/2344-51-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/3588-35-0x0000000000ED0000-0x0000000000F94000-memory.dmp
        Filesize

        784KB

      • memory/3588-31-0x0000000000ED0000-0x0000000000F94000-memory.dmp
        Filesize

        784KB

      • memory/3588-33-0x0000000000ED0000-0x0000000000F94000-memory.dmp
        Filesize

        784KB

      • memory/3588-36-0x0000000000ED0000-0x0000000000F94000-memory.dmp
        Filesize

        784KB

      • memory/3588-34-0x0000000000ED0000-0x0000000000F94000-memory.dmp
        Filesize

        784KB

      • memory/3588-32-0x0000000000ED0000-0x0000000000F94000-memory.dmp
        Filesize

        784KB

      • memory/3588-30-0x00000000000D0000-0x00000000000D7000-memory.dmp
        Filesize

        28KB

      • memory/3588-29-0x00000000000D0000-0x00000000000D7000-memory.dmp
        Filesize

        28KB

      • memory/4276-13-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/4276-8-0x00000000000D0000-0x00000000000D7000-memory.dmp
        Filesize

        28KB

      • memory/4276-9-0x00000000000D0000-0x00000000000D7000-memory.dmp
        Filesize

        28KB

      • memory/4276-12-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/4276-11-0x0000000000600000-0x00000000006C4000-memory.dmp
        Filesize

        784KB

      • memory/4996-0-0x0000000000AB0000-0x0000000000AB4000-memory.dmp
        Filesize

        16KB