Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 10:17

General

  • Target

    VirusShare_3f623789626c5cf5c97ca33f15819c20.exe

  • Size

    308KB

  • MD5

    3f623789626c5cf5c97ca33f15819c20

  • SHA1

    8abc3f0a022ce0a0983693613523aff3ef6cba6c

  • SHA256

    6dc6ec7750a584d5de7760d053165b3c435d01b53e006b7a6c6cc05e0bad3703

  • SHA512

    b93418707b0c67b65ac8a0ccdd35dd80781719d3d0717054f4d533e173ed9ce632b77c6d62219c36a11092985627075adc5e2940ce197c89c5fd2e06022ff506

  • SSDEEP

    6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmd:T9Zd06fMd8VJoOkNjS5NzV0fDmd

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 43 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1952
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2492
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2676
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:2460

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar769E.tmp
        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • memory/1924-1-0x00000000002F0000-0x00000000002F4000-memory.dmp
        Filesize

        16KB

      • memory/1952-12-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1952-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1952-4-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1952-18-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1952-17-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1952-10-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1952-19-0x0000000000320000-0x00000000003E4000-memory.dmp
        Filesize

        784KB

      • memory/1952-21-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1952-20-0x0000000000401000-0x0000000000404000-memory.dmp
        Filesize

        12KB

      • memory/1952-8-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1952-6-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1952-25-0x0000000000320000-0x00000000003E4000-memory.dmp
        Filesize

        784KB

      • memory/1952-2-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/1952-22-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2460-64-0x00000000001E0000-0x00000000002A4000-memory.dmp
        Filesize

        784KB

      • memory/2460-66-0x00000000001E0000-0x00000000002A4000-memory.dmp
        Filesize

        784KB

      • memory/2460-65-0x00000000001E0000-0x00000000002A4000-memory.dmp
        Filesize

        784KB

      • memory/2460-63-0x00000000001E0000-0x00000000002A4000-memory.dmp
        Filesize

        784KB

      • memory/2460-62-0x00000000001E0000-0x00000000002A4000-memory.dmp
        Filesize

        784KB

      • memory/2460-61-0x0000000000870000-0x0000000000AF1000-memory.dmp
        Filesize

        2.5MB

      • memory/2492-39-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-53-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-34-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-32-0x0000000000250000-0x0000000000255000-memory.dmp
        Filesize

        20KB

      • memory/2492-36-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-41-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-40-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-42-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-43-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-31-0x0000000000250000-0x0000000000255000-memory.dmp
        Filesize

        20KB

      • memory/2492-33-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-38-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-37-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-58-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-52-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-35-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-59-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-60-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-57-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-56-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-55-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2492-54-0x0000000000150000-0x0000000000214000-memory.dmp
        Filesize

        784KB

      • memory/2584-29-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2584-23-0x0000000000250000-0x0000000000255000-memory.dmp
        Filesize

        20KB

      • memory/2584-24-0x0000000000250000-0x0000000000255000-memory.dmp
        Filesize

        20KB

      • memory/2584-27-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2676-46-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2676-48-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2676-49-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2676-47-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2676-51-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2676-50-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB