Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 10:17

General

  • Target

    VirusShare_4a108fd240faebe1150c96225537d3a0.exe

  • Size

    304KB

  • MD5

    4a108fd240faebe1150c96225537d3a0

  • SHA1

    372699e7cd46c12ce4645c073b93245cd39a9ff6

  • SHA256

    e0299b4f6d677579f4374f5c7274a574c586051777216c57b08972b8b1637785

  • SHA512

    d13e6a539f832e8d3c59114dbef7b59f1bd1afd1dd015c9c82248520441e2208ed7bfc1b21eae5be266b6d87dffa75b0c20e0bd4c2d949d565496b9c56348536

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+Q:s+ykFJfimQd3V1QZNu5FRQ3B

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 47 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_4a108fd240faebe1150c96225537d3a0.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_4a108fd240faebe1150c96225537d3a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_4a108fd240faebe1150c96225537d3a0.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_4a108fd240faebe1150c96225537d3a0.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4404
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2236
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:5048
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:4768
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:3384

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2236-8-0x0000000000D10000-0x0000000000D17000-memory.dmp
        Filesize

        28KB

      • memory/2236-18-0x0000000000B70000-0x0000000000C34000-memory.dmp
        Filesize

        784KB

      • memory/2236-7-0x0000000000D10000-0x0000000000D17000-memory.dmp
        Filesize

        28KB

      • memory/2236-12-0x0000000000B70000-0x0000000000C34000-memory.dmp
        Filesize

        784KB

      • memory/2236-11-0x0000000000B70000-0x0000000000C34000-memory.dmp
        Filesize

        784KB

      • memory/2652-0-0x0000000000AA0000-0x0000000000AA4000-memory.dmp
        Filesize

        16KB

      • memory/3384-48-0x0000000000160000-0x0000000000593000-memory.dmp
        Filesize

        4.2MB

      • memory/3384-53-0x00000000008A0000-0x0000000000964000-memory.dmp
        Filesize

        784KB

      • memory/3384-52-0x00000000008A0000-0x0000000000964000-memory.dmp
        Filesize

        784KB

      • memory/3384-49-0x0000000000160000-0x0000000000593000-memory.dmp
        Filesize

        4.2MB

      • memory/3384-50-0x00000000008A0000-0x0000000000964000-memory.dmp
        Filesize

        784KB

      • memory/3384-51-0x00000000008A0000-0x0000000000964000-memory.dmp
        Filesize

        784KB

      • memory/3384-57-0x00000000008A0000-0x0000000000964000-memory.dmp
        Filesize

        784KB

      • memory/3384-54-0x00000000008A0000-0x0000000000964000-memory.dmp
        Filesize

        784KB

      • memory/4404-2-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/4404-10-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/4404-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/4404-6-0x000000000DC00000-0x000000000DCC4000-memory.dmp
        Filesize

        784KB

      • memory/4404-9-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/4404-4-0x000000000DC00000-0x000000000DCC4000-memory.dmp
        Filesize

        784KB

      • memory/4404-5-0x000000000DC00000-0x000000000DCC4000-memory.dmp
        Filesize

        784KB

      • memory/4768-32-0x00000000006F0000-0x00000000007B4000-memory.dmp
        Filesize

        784KB

      • memory/4768-33-0x00000000006F0000-0x00000000007B4000-memory.dmp
        Filesize

        784KB

      • memory/4768-34-0x00000000006F0000-0x00000000007B4000-memory.dmp
        Filesize

        784KB

      • memory/4768-35-0x00000000006F0000-0x00000000007B4000-memory.dmp
        Filesize

        784KB

      • memory/4768-36-0x00000000006F0000-0x00000000007B4000-memory.dmp
        Filesize

        784KB

      • memory/4768-30-0x0000000000D10000-0x0000000000D17000-memory.dmp
        Filesize

        28KB

      • memory/4768-31-0x0000000000D10000-0x0000000000D17000-memory.dmp
        Filesize

        28KB

      • memory/4768-37-0x00000000006F0000-0x00000000007B4000-memory.dmp
        Filesize

        784KB

      • memory/5048-14-0x0000000000D10000-0x0000000000D17000-memory.dmp
        Filesize

        28KB

      • memory/5048-29-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-28-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-27-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-26-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-40-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-44-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-46-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-43-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-42-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-41-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-45-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-39-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-38-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-25-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-19-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-24-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-20-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-22-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-23-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-21-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-15-0x0000000000D10000-0x0000000000D17000-memory.dmp
        Filesize

        28KB

      • memory/5048-65-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-68-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-67-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-66-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB

      • memory/5048-64-0x0000000000D20000-0x0000000000DE4000-memory.dmp
        Filesize

        784KB