Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 10:17

General

  • Target

    VirusShare_071328f9f130fa6ff96b7b479c846030.exe

  • Size

    304KB

  • MD5

    071328f9f130fa6ff96b7b479c846030

  • SHA1

    1c380b2fca2f4bca0de3c78ae748ebc8d371cfa3

  • SHA256

    1073cd2f2e3fd10992252c60324eb210c7f9d2d00691f3eae57d1546a43c801f

  • SHA512

    0911df785f415ea22561d76c956e7f9f663b4e90898724677d09445de475badc4453df50034ceed070315db5c1e493a745f1481390f6ec8c44628cca58ef0496

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+G:s+ykFJfimQd3V1QZNu5FRQ39

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 46 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_071328f9f130fa6ff96b7b479c846030.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_071328f9f130fa6ff96b7b479c846030.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_071328f9f130fa6ff96b7b479c846030.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_071328f9f130fa6ff96b7b479c846030.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4064
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:388
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:4276

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/388-35-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/388-34-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/388-30-0x0000000000920000-0x0000000000927000-memory.dmp
        Filesize

        28KB

      • memory/388-31-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/388-32-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/388-33-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/388-36-0x0000000000E00000-0x0000000000EC4000-memory.dmp
        Filesize

        784KB

      • memory/388-29-0x0000000000920000-0x0000000000927000-memory.dmp
        Filesize

        28KB

      • memory/1360-7-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1360-11-0x000000000DC40000-0x000000000DD04000-memory.dmp
        Filesize

        784KB

      • memory/1360-10-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1360-4-0x000000000DC40000-0x000000000DD04000-memory.dmp
        Filesize

        784KB

      • memory/1360-5-0x000000000DC40000-0x000000000DD04000-memory.dmp
        Filesize

        784KB

      • memory/1360-2-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1360-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1572-18-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-45-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-23-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-21-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-20-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-24-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-25-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-26-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-27-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-28-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-19-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-63-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-65-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-16-0x0000000000920000-0x0000000000927000-memory.dmp
        Filesize

        28KB

      • memory/1572-17-0x0000000000920000-0x0000000000927000-memory.dmp
        Filesize

        28KB

      • memory/1572-66-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-67-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-64-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-41-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-22-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-44-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-43-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-42-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-40-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-39-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-38-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/1572-37-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/3896-0-0x00000000005E0000-0x00000000005E4000-memory.dmp
        Filesize

        16KB

      • memory/4064-9-0x0000000000920000-0x0000000000927000-memory.dmp
        Filesize

        28KB

      • memory/4064-13-0x0000000000930000-0x00000000009F4000-memory.dmp
        Filesize

        784KB

      • memory/4064-12-0x0000000000930000-0x00000000009F4000-memory.dmp
        Filesize

        784KB

      • memory/4064-8-0x0000000000920000-0x0000000000927000-memory.dmp
        Filesize

        28KB

      • memory/4276-53-0x0000000001240000-0x0000000001304000-memory.dmp
        Filesize

        784KB

      • memory/4276-50-0x0000000001240000-0x0000000001304000-memory.dmp
        Filesize

        784KB

      • memory/4276-55-0x0000000001240000-0x0000000001304000-memory.dmp
        Filesize

        784KB

      • memory/4276-51-0x0000000001240000-0x0000000001304000-memory.dmp
        Filesize

        784KB

      • memory/4276-52-0x0000000001240000-0x0000000001304000-memory.dmp
        Filesize

        784KB

      • memory/4276-47-0x00000000007F0000-0x0000000000C23000-memory.dmp
        Filesize

        4.2MB

      • memory/4276-49-0x0000000001240000-0x0000000001304000-memory.dmp
        Filesize

        784KB

      • memory/4276-48-0x00000000007F0000-0x0000000000C23000-memory.dmp
        Filesize

        4.2MB