Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 10:18

General

  • Target

    VirusShare_b836fdd3b16d5987f08761cc4267ec80.exe

  • Size

    304KB

  • MD5

    b836fdd3b16d5987f08761cc4267ec80

  • SHA1

    b17f790a61a54164329e6f01a40b042502d975e8

  • SHA256

    ec4dd9adb47e3642eb7726df35ed1c6ca85a9e1d5118aa844c0a7ef44c888662

  • SHA512

    7d088bc10f5c156ab6abc503382dd335a97c34a45dcfd67dadd10328e750511724ddefe291f5415b3a0d5ea977596a967fa420a89cf9efb4afc059cf8c1a7c8c

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+6:s+ykFJfimQd3V1QZNu5FRQ3x

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 47 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_b836fdd3b16d5987f08761cc4267ec80.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_b836fdd3b16d5987f08761cc4267ec80.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_b836fdd3b16d5987f08761cc4267ec80.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_b836fdd3b16d5987f08761cc4267ec80.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3888
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2868
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:1800

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1612-11-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1612-13-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1612-9-0x0000000000AA0000-0x0000000000AA7000-memory.dmp
        Filesize

        28KB

      • memory/1612-7-0x0000000000AA0000-0x0000000000AA7000-memory.dmp
        Filesize

        28KB

      • memory/1612-12-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1800-46-0x0000000000FB0000-0x00000000013E3000-memory.dmp
        Filesize

        4.2MB

      • memory/1800-47-0x0000000000FB0000-0x00000000013E3000-memory.dmp
        Filesize

        4.2MB

      • memory/1800-48-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/1800-52-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/1800-51-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/1800-50-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/1800-49-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/1800-54-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/2736-0-0x0000000000BB0000-0x0000000000BB4000-memory.dmp
        Filesize

        16KB

      • memory/2868-36-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/2868-32-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/2868-31-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/2868-30-0x0000000000AA0000-0x0000000000AA7000-memory.dmp
        Filesize

        28KB

      • memory/2868-29-0x0000000000AA0000-0x0000000000AA7000-memory.dmp
        Filesize

        28KB

      • memory/2868-35-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/2868-34-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/2868-33-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/3708-8-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/3708-10-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/3708-6-0x000000000DC70000-0x000000000DD34000-memory.dmp
        Filesize

        784KB

      • memory/3708-2-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/3708-4-0x000000000DC70000-0x000000000DD34000-memory.dmp
        Filesize

        784KB

      • memory/3708-5-0x000000000DC70000-0x000000000DD34000-memory.dmp
        Filesize

        784KB

      • memory/3708-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/3888-16-0x0000000000AA0000-0x0000000000AA7000-memory.dmp
        Filesize

        28KB

      • memory/3888-28-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-27-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-26-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-25-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-42-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-45-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-43-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-44-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-41-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-40-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-39-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-38-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-37-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-24-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-18-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-19-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-20-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-23-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-22-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-21-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-17-0x0000000000AA0000-0x0000000000AA7000-memory.dmp
        Filesize

        28KB

      • memory/3888-63-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-67-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-66-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-65-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3888-64-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB