Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 10:17

General

  • Target

    VirusShare_57f31c548338dafc94432d4683faeed0.exe

  • Size

    308KB

  • MD5

    57f31c548338dafc94432d4683faeed0

  • SHA1

    9dbbf29e5f6fdd5f5e53ff2f547ae6082e75b4d2

  • SHA256

    d5e28bc1de03c7939b8d81ecc4b0bea093b72e9c60339f261a446aeb465a1e87

  • SHA512

    f429afac4c5b67593f0426e9d2c44c519190db5934438b19a1b5a643ba8861f10fd864ee89154cc49dd1a78033b29b6026746e3f5328cd7004cf319896f16aee

  • SSDEEP

    6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmU:T9Zd06fMd8VJoOkNjS5NzV0fDmU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 47 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_57f31c548338dafc94432d4683faeed0.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_57f31c548338dafc94432d4683faeed0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_57f31c548338dafc94432d4683faeed0.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_57f31c548338dafc94432d4683faeed0.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3988
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:3340
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2532
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:5032

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2532-34-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/2532-35-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/2532-36-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/2532-37-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/2532-38-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/2532-33-0x0000000000400000-0x00000000004C4000-memory.dmp
        Filesize

        784KB

      • memory/2532-32-0x00000000000A0000-0x00000000000A7000-memory.dmp
        Filesize

        28KB

      • memory/2532-31-0x00000000000A0000-0x00000000000A7000-memory.dmp
        Filesize

        28KB

      • memory/2548-2-0x00000000028B0000-0x00000000028B4000-memory.dmp
        Filesize

        16KB

      • memory/3340-16-0x00000000000A0000-0x00000000000A7000-memory.dmp
        Filesize

        28KB

      • memory/3340-27-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-69-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-65-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-18-0x00000000000A0000-0x00000000000A7000-memory.dmp
        Filesize

        28KB

      • memory/3340-67-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-20-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-24-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-25-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-23-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-22-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-21-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-26-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-46-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-28-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-29-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-30-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-68-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-66-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-40-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-41-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-39-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-42-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-44-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-45-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-43-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3340-47-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3684-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/3684-11-0x000000000DA00000-0x000000000DAC4000-memory.dmp
        Filesize

        784KB

      • memory/3684-5-0x000000000DA00000-0x000000000DAC4000-memory.dmp
        Filesize

        784KB

      • memory/3684-4-0x000000000DA00000-0x000000000DAC4000-memory.dmp
        Filesize

        784KB

      • memory/3684-10-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/3684-1-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/3684-9-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/3988-12-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3988-7-0x00000000000A0000-0x00000000000A7000-memory.dmp
        Filesize

        28KB

      • memory/3988-6-0x00000000000A0000-0x00000000000A7000-memory.dmp
        Filesize

        28KB

      • memory/3988-19-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/3988-13-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/5032-51-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/5032-52-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/5032-57-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/5032-53-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/5032-54-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/5032-55-0x0000000001200000-0x00000000012C4000-memory.dmp
        Filesize

        784KB

      • memory/5032-50-0x0000000000580000-0x00000000009B3000-memory.dmp
        Filesize

        4.2MB

      • memory/5032-49-0x0000000000580000-0x00000000009B3000-memory.dmp
        Filesize

        4.2MB