Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 10:17

General

  • Target

    VirusShare_3f623789626c5cf5c97ca33f15819c20.exe

  • Size

    308KB

  • MD5

    3f623789626c5cf5c97ca33f15819c20

  • SHA1

    8abc3f0a022ce0a0983693613523aff3ef6cba6c

  • SHA256

    6dc6ec7750a584d5de7760d053165b3c435d01b53e006b7a6c6cc05e0bad3703

  • SHA512

    b93418707b0c67b65ac8a0ccdd35dd80781719d3d0717054f4d533e173ed9ce632b77c6d62219c36a11092985627075adc5e2940ce197c89c5fd2e06022ff506

  • SSDEEP

    6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmd:T9Zd06fMd8VJoOkNjS5NzV0fDmd

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 47 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_3f623789626c5cf5c97ca33f15819c20.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1488
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2016
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2876
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:3968
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3888,i,13640054265074968359,8146127767143474550,262144 --variations-seed-version --mojo-platform-channel-handle=4176 /prefetch:8
        1⤵
          PID:4224

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/928-1-0x0000000000500000-0x0000000000504000-memory.dmp
          Filesize

          16KB

        • memory/1460-9-0x0000000000400000-0x0000000001400000-memory.dmp
          Filesize

          16.0MB

        • memory/1460-4-0x000000000DCA0000-0x000000000DD64000-memory.dmp
          Filesize

          784KB

        • memory/1460-5-0x000000000DCA0000-0x000000000DD64000-memory.dmp
          Filesize

          784KB

        • memory/1460-3-0x0000000000400000-0x0000000001400000-memory.dmp
          Filesize

          16.0MB

        • memory/1460-10-0x0000000000400000-0x0000000000436000-memory.dmp
          Filesize

          216KB

        • memory/1460-2-0x0000000000400000-0x0000000001400000-memory.dmp
          Filesize

          16.0MB

        • memory/1460-11-0x000000000DCA0000-0x000000000DD64000-memory.dmp
          Filesize

          784KB

        • memory/1488-13-0x0000000000C80000-0x0000000000D44000-memory.dmp
          Filesize

          784KB

        • memory/1488-12-0x0000000000C80000-0x0000000000D44000-memory.dmp
          Filesize

          784KB

        • memory/1488-8-0x0000000000E00000-0x0000000000E07000-memory.dmp
          Filesize

          28KB

        • memory/1488-7-0x0000000000E00000-0x0000000000E07000-memory.dmp
          Filesize

          28KB

        • memory/1488-14-0x0000000000C80000-0x0000000000D44000-memory.dmp
          Filesize

          784KB

        • memory/2016-38-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-44-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-19-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-23-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-24-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-22-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-20-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-21-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-25-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-26-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-27-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-28-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-29-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-66-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-69-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-70-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-65-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-64-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-18-0x0000000000E00000-0x0000000000E07000-memory.dmp
          Filesize

          28KB

        • memory/2016-39-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-40-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-17-0x0000000000E00000-0x0000000000E07000-memory.dmp
          Filesize

          28KB

        • memory/2016-46-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-45-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-43-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-42-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2016-41-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2876-36-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2876-34-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2876-35-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2876-30-0x0000000000E00000-0x0000000000E07000-memory.dmp
          Filesize

          28KB

        • memory/2876-33-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2876-31-0x0000000000E00000-0x0000000000E07000-memory.dmp
          Filesize

          28KB

        • memory/2876-32-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/2876-37-0x0000000000E10000-0x0000000000ED4000-memory.dmp
          Filesize

          784KB

        • memory/3968-49-0x0000000001000000-0x0000000001433000-memory.dmp
          Filesize

          4.2MB

        • memory/3968-51-0x0000000000400000-0x00000000004C4000-memory.dmp
          Filesize

          784KB

        • memory/3968-55-0x0000000000400000-0x00000000004C4000-memory.dmp
          Filesize

          784KB

        • memory/3968-52-0x0000000000400000-0x00000000004C4000-memory.dmp
          Filesize

          784KB

        • memory/3968-53-0x0000000000400000-0x00000000004C4000-memory.dmp
          Filesize

          784KB

        • memory/3968-54-0x0000000000400000-0x00000000004C4000-memory.dmp
          Filesize

          784KB

        • memory/3968-50-0x0000000000400000-0x00000000004C4000-memory.dmp
          Filesize

          784KB

        • memory/3968-48-0x0000000001000000-0x0000000001433000-memory.dmp
          Filesize

          4.2MB