Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 10:17

General

  • Target

    VirusShare_4a108fd240faebe1150c96225537d3a0.exe

  • Size

    304KB

  • MD5

    4a108fd240faebe1150c96225537d3a0

  • SHA1

    372699e7cd46c12ce4645c073b93245cd39a9ff6

  • SHA256

    e0299b4f6d677579f4374f5c7274a574c586051777216c57b08972b8b1637785

  • SHA512

    d13e6a539f832e8d3c59114dbef7b59f1bd1afd1dd015c9c82248520441e2208ed7bfc1b21eae5be266b6d87dffa75b0c20e0bd4c2d949d565496b9c56348536

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+Q:s+ykFJfimQd3V1QZNu5FRQ3B

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 43 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_4a108fd240faebe1150c96225537d3a0.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_4a108fd240faebe1150c96225537d3a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_4a108fd240faebe1150c96225537d3a0.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_4a108fd240faebe1150c96225537d3a0.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2524
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:1120

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar5F75.tmp
        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • memory/1120-61-0x0000000000410000-0x0000000000691000-memory.dmp
        Filesize

        2.5MB

      • memory/1120-62-0x00000000001D0000-0x0000000000294000-memory.dmp
        Filesize

        784KB

      • memory/1120-63-0x00000000001D0000-0x0000000000294000-memory.dmp
        Filesize

        784KB

      • memory/1120-64-0x00000000001D0000-0x0000000000294000-memory.dmp
        Filesize

        784KB

      • memory/1120-65-0x00000000001D0000-0x0000000000294000-memory.dmp
        Filesize

        784KB

      • memory/1120-66-0x00000000001D0000-0x0000000000294000-memory.dmp
        Filesize

        784KB

      • memory/2432-8-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2432-21-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2432-20-0x0000000000401000-0x0000000000404000-memory.dmp
        Filesize

        12KB

      • memory/2432-19-0x0000000000320000-0x00000000003E4000-memory.dmp
        Filesize

        784KB

      • memory/2432-17-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2432-1-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/2432-25-0x0000000000320000-0x00000000003E4000-memory.dmp
        Filesize

        784KB

      • memory/2432-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2432-13-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2432-22-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2432-11-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2432-6-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2432-18-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2432-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2524-50-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2524-46-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2524-49-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2524-51-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2524-47-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2524-48-0x0000000000130000-0x00000000001F4000-memory.dmp
        Filesize

        784KB

      • memory/2524-44-0x00000000006B0000-0x00000000006B5000-memory.dmp
        Filesize

        20KB

      • memory/2524-45-0x00000000006B0000-0x00000000006B5000-memory.dmp
        Filesize

        20KB

      • memory/2540-29-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2540-23-0x00000000006B0000-0x00000000006B5000-memory.dmp
        Filesize

        20KB

      • memory/2540-24-0x00000000006B0000-0x00000000006B5000-memory.dmp
        Filesize

        20KB

      • memory/2540-27-0x0000000000110000-0x00000000001D4000-memory.dmp
        Filesize

        784KB

      • memory/2800-40-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-43-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-42-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-41-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-39-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-31-0x00000000006B0000-0x00000000006B5000-memory.dmp
        Filesize

        20KB

      • memory/2800-53-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-59-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-60-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-58-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-57-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-56-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-55-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-54-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-52-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-32-0x00000000006B0000-0x00000000006B5000-memory.dmp
        Filesize

        20KB

      • memory/2800-33-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-35-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-36-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-37-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-38-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2800-34-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2908-4-0x00000000002F0000-0x00000000002F4000-memory.dmp
        Filesize

        16KB