Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 10:18

General

  • Target

    VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60.exe

  • Size

    304KB

  • MD5

    d1fa955a362b7ff0cdf3c1ed5796aa60

  • SHA1

    d6ff4faae015d14f21ed483fbf2ebcf006f73030

  • SHA256

    c45dfe5137af4c8207bfdb8a4e2cd6f49905e31aee7eb9739398c46052460164

  • SHA512

    7a82492c4468a67b6b4366c437bafe328812de5345187a4f3dcce37e7b6d0974817896e0a7cb6ae660bfcab097c16284c0efa3c072c254586708a81a8aeb998f

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+V:s+ykFJfimQd3V1QZNu5FRQ3g

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 43 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2536
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:240

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarFB09.tmp
        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • memory/240-63-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/240-67-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/240-65-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/240-66-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/240-62-0x0000000000E40000-0x00000000010C1000-memory.dmp
        Filesize

        2.5MB

      • memory/240-64-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2192-20-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2192-11-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-9-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-6-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-22-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-26-0x000000000F080000-0x000000000F144000-memory.dmp
        Filesize

        784KB

      • memory/2192-4-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2192-21-0x000000000F080000-0x000000000F144000-memory.dmp
        Filesize

        784KB

      • memory/2192-17-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-18-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-19-0x0000000000401000-0x0000000000404000-memory.dmp
        Filesize

        12KB

      • memory/2192-2-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/2192-13-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2508-30-0x0000000000230000-0x00000000002F4000-memory.dmp
        Filesize

        784KB

      • memory/2508-28-0x0000000000230000-0x00000000002F4000-memory.dmp
        Filesize

        784KB

      • memory/2508-23-0x0000000000360000-0x0000000000365000-memory.dmp
        Filesize

        20KB

      • memory/2508-25-0x0000000000360000-0x0000000000365000-memory.dmp
        Filesize

        20KB

      • memory/2516-35-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-39-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-32-0x0000000000360000-0x0000000000365000-memory.dmp
        Filesize

        20KB

      • memory/2516-43-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-44-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-53-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-59-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-61-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-36-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-34-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-33-0x0000000000360000-0x0000000000365000-memory.dmp
        Filesize

        20KB

      • memory/2516-58-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-60-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-57-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-56-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-55-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-54-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-38-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-37-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-41-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-42-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2516-40-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2536-49-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2536-50-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2536-51-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2536-47-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2536-48-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2536-52-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2860-0-0x0000000000250000-0x0000000000254000-memory.dmp
        Filesize

        16KB