Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 10:17

General

  • Target

    VirusShare_35e1a69c191fae8323eef93b8ff31210.exe

  • Size

    304KB

  • MD5

    35e1a69c191fae8323eef93b8ff31210

  • SHA1

    38b181207ee8d3342b1711f49171992b255d6c50

  • SHA256

    da1daeb86bdbd95f119369e17e4277f476c8cfa4066473d35b810188f189c3d7

  • SHA512

    181d22157b26e43e7ac3f0f2c649d347ad366d66c041d67d84491d03d6a9f8a3b83f7354d7d509c78c6afdc337fef4d75d4aeb8cd4f29c6b72c5455910284bb0

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+s:s+ykFJfimQd3V1QZNu5FRQ3R

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 46 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_35e1a69c191fae8323eef93b8ff31210.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_35e1a69c191fae8323eef93b8ff31210.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_35e1a69c191fae8323eef93b8ff31210.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_35e1a69c191fae8323eef93b8ff31210.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2520
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:4128
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:3208
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:1464

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/704-0-0x0000000002250000-0x0000000002254000-memory.dmp
        Filesize

        16KB

      • memory/1464-46-0x00000000006E0000-0x0000000000B13000-memory.dmp
        Filesize

        4.2MB

      • memory/1464-53-0x0000000001210000-0x00000000012D4000-memory.dmp
        Filesize

        784KB

      • memory/1464-49-0x0000000001210000-0x00000000012D4000-memory.dmp
        Filesize

        784KB

      • memory/1464-48-0x0000000001210000-0x00000000012D4000-memory.dmp
        Filesize

        784KB

      • memory/1464-51-0x0000000001210000-0x00000000012D4000-memory.dmp
        Filesize

        784KB

      • memory/1464-50-0x0000000001210000-0x00000000012D4000-memory.dmp
        Filesize

        784KB

      • memory/1464-47-0x0000000001210000-0x00000000012D4000-memory.dmp
        Filesize

        784KB

      • memory/1464-45-0x00000000006E0000-0x0000000000B13000-memory.dmp
        Filesize

        4.2MB

      • memory/2520-10-0x0000000000AB0000-0x0000000000AB7000-memory.dmp
        Filesize

        28KB

      • memory/2520-11-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/2520-12-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/2520-9-0x0000000000AB0000-0x0000000000AB7000-memory.dmp
        Filesize

        28KB

      • memory/3208-35-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/3208-30-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/3208-32-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/3208-33-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/3208-34-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/3208-28-0x0000000000AB0000-0x0000000000AB7000-memory.dmp
        Filesize

        28KB

      • memory/3208-31-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/3208-29-0x0000000000AB0000-0x0000000000AB7000-memory.dmp
        Filesize

        28KB

      • memory/4128-15-0x0000000000AB0000-0x0000000000AB7000-memory.dmp
        Filesize

        28KB

      • memory/4128-39-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-26-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-27-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-23-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-24-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-18-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-22-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-21-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-19-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-20-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-17-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-40-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-44-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-43-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-42-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-41-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-25-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-38-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-37-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-36-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-16-0x0000000000AB0000-0x0000000000AB7000-memory.dmp
        Filesize

        28KB

      • memory/4128-62-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-64-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-65-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-66-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4128-63-0x0000000000AC0000-0x0000000000B84000-memory.dmp
        Filesize

        784KB

      • memory/4644-4-0x000000000DC30000-0x000000000DCF4000-memory.dmp
        Filesize

        784KB

      • memory/4644-2-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/4644-5-0x000000000DC30000-0x000000000DCF4000-memory.dmp
        Filesize

        784KB

      • memory/4644-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/4644-6-0x000000000DC30000-0x000000000DCF4000-memory.dmp
        Filesize

        784KB

      • memory/4644-8-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/4644-7-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB