Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 10:18

General

  • Target

    VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0.exe

  • Size

    304KB

  • MD5

    abebbf12d4f5c17f5fc6d295b780e5a0

  • SHA1

    58f129763b6b98483f44c5847de8c34c01316d65

  • SHA256

    63a0bf6385356dd0297449bdca2a2f171846315505800e81a4c0285f09c87312

  • SHA512

    8f64772716006990bbca182fbee187d6792fd9eb9b6d891296bb4d9067a7568fc57ec845a5302afe206b935900e8f76061035f5cfd14bbe487f3311ae9dbb900

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+Z:s+ykFJfimQd3V1QZNu5FRQ3s

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 46 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_abebbf12d4f5c17f5fc6d295b780e5a0.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4220
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:4348
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:4756
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:1856

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1856-53-0x00000000004F0000-0x00000000005B4000-memory.dmp
        Filesize

        784KB

      • memory/1856-46-0x0000000000B40000-0x0000000000F73000-memory.dmp
        Filesize

        4.2MB

      • memory/1856-47-0x0000000000B40000-0x0000000000F73000-memory.dmp
        Filesize

        4.2MB

      • memory/1856-48-0x00000000004F0000-0x00000000005B4000-memory.dmp
        Filesize

        784KB

      • memory/1856-50-0x00000000004F0000-0x00000000005B4000-memory.dmp
        Filesize

        784KB

      • memory/1856-52-0x00000000004F0000-0x00000000005B4000-memory.dmp
        Filesize

        784KB

      • memory/1856-51-0x00000000004F0000-0x00000000005B4000-memory.dmp
        Filesize

        784KB

      • memory/1856-49-0x00000000004F0000-0x00000000005B4000-memory.dmp
        Filesize

        784KB

      • memory/3220-0-0x0000000000A20000-0x0000000000A24000-memory.dmp
        Filesize

        16KB

      • memory/4040-6-0x000000000DCB0000-0x000000000DD74000-memory.dmp
        Filesize

        784KB

      • memory/4040-9-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/4040-11-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/4040-2-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/4040-5-0x000000000DCB0000-0x000000000DD74000-memory.dmp
        Filesize

        784KB

      • memory/4040-4-0x000000000DCB0000-0x000000000DD74000-memory.dmp
        Filesize

        784KB

      • memory/4040-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/4220-12-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/4220-7-0x0000000000230000-0x0000000000237000-memory.dmp
        Filesize

        28KB

      • memory/4220-10-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/4220-8-0x0000000000230000-0x0000000000237000-memory.dmp
        Filesize

        28KB

      • memory/4348-37-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-21-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-25-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-26-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-27-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-62-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-64-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-65-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-66-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-63-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-16-0x0000000000230000-0x0000000000237000-memory.dmp
        Filesize

        28KB

      • memory/4348-15-0x0000000000230000-0x0000000000237000-memory.dmp
        Filesize

        28KB

      • memory/4348-17-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-39-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-40-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-44-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-43-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-42-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-41-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-23-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-38-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-36-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-19-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-18-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-22-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-24-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4348-20-0x0000000000240000-0x0000000000304000-memory.dmp
        Filesize

        784KB

      • memory/4756-31-0x00000000012E0000-0x00000000013A4000-memory.dmp
        Filesize

        784KB

      • memory/4756-32-0x00000000012E0000-0x00000000013A4000-memory.dmp
        Filesize

        784KB

      • memory/4756-33-0x00000000012E0000-0x00000000013A4000-memory.dmp
        Filesize

        784KB

      • memory/4756-34-0x00000000012E0000-0x00000000013A4000-memory.dmp
        Filesize

        784KB

      • memory/4756-35-0x00000000012E0000-0x00000000013A4000-memory.dmp
        Filesize

        784KB

      • memory/4756-30-0x00000000012E0000-0x00000000013A4000-memory.dmp
        Filesize

        784KB

      • memory/4756-29-0x0000000000230000-0x0000000000237000-memory.dmp
        Filesize

        28KB

      • memory/4756-28-0x0000000000230000-0x0000000000237000-memory.dmp
        Filesize

        28KB