Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 10:17

General

  • Target

    VirusShare_57f31c548338dafc94432d4683faeed0.exe

  • Size

    308KB

  • MD5

    57f31c548338dafc94432d4683faeed0

  • SHA1

    9dbbf29e5f6fdd5f5e53ff2f547ae6082e75b4d2

  • SHA256

    d5e28bc1de03c7939b8d81ecc4b0bea093b72e9c60339f261a446aeb465a1e87

  • SHA512

    f429afac4c5b67593f0426e9d2c44c519190db5934438b19a1b5a643ba8861f10fd864ee89154cc49dd1a78033b29b6026746e3f5328cd7004cf319896f16aee

  • SSDEEP

    6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmU:T9Zd06fMd8VJoOkNjS5NzV0fDmU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 40 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_57f31c548338dafc94432d4683faeed0.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_57f31c548338dafc94432d4683faeed0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_57f31c548338dafc94432d4683faeed0.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_57f31c548338dafc94432d4683faeed0.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2688
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:2616

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar809C.tmp
        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • memory/2192-21-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2192-16-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-22-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-11-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-25-0x000000000D870000-0x000000000D934000-memory.dmp
        Filesize

        784KB

      • memory/2192-6-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-4-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-19-0x0000000000401000-0x0000000000404000-memory.dmp
        Filesize

        12KB

      • memory/2192-18-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-20-0x000000000D870000-0x000000000D934000-memory.dmp
        Filesize

        784KB

      • memory/2192-12-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2192-2-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/2192-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2192-8-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2436-1-0x0000000000370000-0x0000000000374000-memory.dmp
        Filesize

        16KB

      • memory/2616-65-0x00000000000D0000-0x0000000000194000-memory.dmp
        Filesize

        784KB

      • memory/2616-66-0x00000000000D0000-0x0000000000194000-memory.dmp
        Filesize

        784KB

      • memory/2616-64-0x00000000000D0000-0x0000000000194000-memory.dmp
        Filesize

        784KB

      • memory/2616-63-0x00000000000D0000-0x0000000000194000-memory.dmp
        Filesize

        784KB

      • memory/2616-62-0x00000000000D0000-0x0000000000194000-memory.dmp
        Filesize

        784KB

      • memory/2616-61-0x0000000000800000-0x0000000000A81000-memory.dmp
        Filesize

        2.5MB

      • memory/2644-29-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2644-23-0x0000000000CA0000-0x0000000000CA5000-memory.dmp
        Filesize

        20KB

      • memory/2644-27-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2644-24-0x0000000000CA0000-0x0000000000CA5000-memory.dmp
        Filesize

        20KB

      • memory/2688-47-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2688-51-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2688-48-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2688-49-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2688-50-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2688-44-0x0000000000CA0000-0x0000000000CA5000-memory.dmp
        Filesize

        20KB

      • memory/2688-45-0x0000000000CA0000-0x0000000000CA5000-memory.dmp
        Filesize

        20KB

      • memory/2688-46-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2788-53-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-55-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-42-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-39-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-40-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-41-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-56-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-59-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-57-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-43-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-52-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-31-0x0000000000CA0000-0x0000000000CA5000-memory.dmp
        Filesize

        20KB

      • memory/2788-38-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-33-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-34-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-35-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-37-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-36-0x00000000001B0000-0x0000000000274000-memory.dmp
        Filesize

        784KB

      • memory/2788-32-0x0000000000CA0000-0x0000000000CA5000-memory.dmp
        Filesize

        20KB