Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 10:18

General

  • Target

    VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0.exe

  • Size

    304KB

  • MD5

    abebbf12d4f5c17f5fc6d295b780e5a0

  • SHA1

    58f129763b6b98483f44c5847de8c34c01316d65

  • SHA256

    63a0bf6385356dd0297449bdca2a2f171846315505800e81a4c0285f09c87312

  • SHA512

    8f64772716006990bbca182fbee187d6792fd9eb9b6d891296bb4d9067a7568fc57ec845a5302afe206b935900e8f76061035f5cfd14bbe487f3311ae9dbb900

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+Z:s+ykFJfimQd3V1QZNu5FRQ3s

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 42 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2504
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:2800

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar8EA0.tmp
        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • memory/1648-1-0x0000000000280000-0x0000000000284000-memory.dmp
        Filesize

        16KB

      • memory/2504-50-0x00000000001F0000-0x00000000002B4000-memory.dmp
        Filesize

        784KB

      • memory/2504-47-0x00000000001F0000-0x00000000002B4000-memory.dmp
        Filesize

        784KB

      • memory/2504-52-0x00000000001F0000-0x00000000002B4000-memory.dmp
        Filesize

        784KB

      • memory/2504-51-0x00000000001F0000-0x00000000002B4000-memory.dmp
        Filesize

        784KB

      • memory/2504-49-0x00000000001F0000-0x00000000002B4000-memory.dmp
        Filesize

        784KB

      • memory/2504-48-0x00000000001F0000-0x00000000002B4000-memory.dmp
        Filesize

        784KB

      • memory/2680-8-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2680-22-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2680-19-0x0000000000401000-0x0000000000404000-memory.dmp
        Filesize

        12KB

      • memory/2680-18-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2680-10-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2680-16-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2680-21-0x000000000F110000-0x000000000F1D4000-memory.dmp
        Filesize

        784KB

      • memory/2680-12-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2680-25-0x000000000F110000-0x000000000F1D4000-memory.dmp
        Filesize

        784KB

      • memory/2680-20-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2680-2-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/2680-4-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2680-6-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2680-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2724-24-0x0000000000CA0000-0x0000000000CA5000-memory.dmp
        Filesize

        20KB

      • memory/2724-29-0x0000000000140000-0x0000000000204000-memory.dmp
        Filesize

        784KB

      • memory/2724-27-0x0000000000140000-0x0000000000204000-memory.dmp
        Filesize

        784KB

      • memory/2724-28-0x0000000000140000-0x0000000000204000-memory.dmp
        Filesize

        784KB

      • memory/2724-23-0x0000000000CA0000-0x0000000000CA5000-memory.dmp
        Filesize

        20KB

      • memory/2748-36-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-59-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-41-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-40-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-35-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-38-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-42-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-43-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-44-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-54-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-61-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-34-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-58-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-56-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-55-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-53-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-37-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2748-39-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2800-65-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2800-67-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2800-68-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2800-66-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2800-64-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2800-63-0x0000000000FE0000-0x0000000001261000-memory.dmp
        Filesize

        2.5MB