Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 10:18

General

  • Target

    VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60.exe

  • Size

    304KB

  • MD5

    d1fa955a362b7ff0cdf3c1ed5796aa60

  • SHA1

    d6ff4faae015d14f21ed483fbf2ebcf006f73030

  • SHA256

    c45dfe5137af4c8207bfdb8a4e2cd6f49905e31aee7eb9739398c46052460164

  • SHA512

    7a82492c4468a67b6b4366c437bafe328812de5345187a4f3dcce37e7b6d0974817896e0a7cb6ae660bfcab097c16284c0efa3c072c254586708a81a8aeb998f

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+V:s+ykFJfimQd3V1QZNu5FRQ3g

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 46 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_d1fa955a362b7ff0cdf3c1ed5796aa60.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2072
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:536
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:404
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:1284

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/400-11-0x000000000DCC0000-0x000000000DD84000-memory.dmp
        Filesize

        784KB

      • memory/400-7-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/400-2-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/400-5-0x000000000DCC0000-0x000000000DD84000-memory.dmp
        Filesize

        784KB

      • memory/400-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/400-10-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/400-4-0x000000000DCC0000-0x000000000DD84000-memory.dmp
        Filesize

        784KB

      • memory/404-33-0x0000000000F10000-0x0000000000FD4000-memory.dmp
        Filesize

        784KB

      • memory/404-29-0x00000000007C0000-0x00000000007C7000-memory.dmp
        Filesize

        28KB

      • memory/404-30-0x00000000007C0000-0x00000000007C7000-memory.dmp
        Filesize

        28KB

      • memory/404-31-0x0000000000F10000-0x0000000000FD4000-memory.dmp
        Filesize

        784KB

      • memory/404-32-0x0000000000F10000-0x0000000000FD4000-memory.dmp
        Filesize

        784KB

      • memory/404-36-0x0000000000F10000-0x0000000000FD4000-memory.dmp
        Filesize

        784KB

      • memory/404-35-0x0000000000F10000-0x0000000000FD4000-memory.dmp
        Filesize

        784KB

      • memory/404-34-0x0000000000F10000-0x0000000000FD4000-memory.dmp
        Filesize

        784KB

      • memory/536-21-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-45-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-20-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-23-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-26-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-22-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-19-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-18-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-27-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-28-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-25-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-63-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-65-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-16-0x00000000007C0000-0x00000000007C7000-memory.dmp
        Filesize

        28KB

      • memory/536-17-0x00000000007C0000-0x00000000007C7000-memory.dmp
        Filesize

        28KB

      • memory/536-66-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-67-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-64-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-41-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-24-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-44-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-43-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-42-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-40-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-39-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-38-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/536-37-0x0000000001040000-0x0000000001104000-memory.dmp
        Filesize

        784KB

      • memory/1284-47-0x0000000000FD0000-0x0000000001403000-memory.dmp
        Filesize

        4.2MB

      • memory/1284-50-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/1284-52-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/1284-51-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/1284-49-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/1284-48-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/1284-46-0x0000000000FD0000-0x0000000001403000-memory.dmp
        Filesize

        4.2MB

      • memory/1284-54-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/2072-9-0x00000000007C0000-0x00000000007C7000-memory.dmp
        Filesize

        28KB

      • memory/2072-12-0x0000000001000000-0x00000000010C4000-memory.dmp
        Filesize

        784KB

      • memory/2072-8-0x00000000007C0000-0x00000000007C7000-memory.dmp
        Filesize

        28KB

      • memory/2072-13-0x0000000001000000-0x00000000010C4000-memory.dmp
        Filesize

        784KB

      • memory/2748-1-0x00000000005D0000-0x00000000005D4000-memory.dmp
        Filesize

        16KB