Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 10:18

General

  • Target

    VirusShare_875219cca65f986eae6d4f75bd0364d0.exe

  • Size

    308KB

  • MD5

    875219cca65f986eae6d4f75bd0364d0

  • SHA1

    59e15b214e88d989478b47322eea3b0ff85147de

  • SHA256

    5c90433cb3e4d5dbac1e1a6a01f241889c5e612d3a8b6e6e82c305ed53873c9d

  • SHA512

    ae057b039bd99cdf12b65312d70e6c6ba2f4e26eeff72994dbbf8ddac685635e6ddfc006a85e7f377ed669594896e47a79828b5ae657e8d78d0e276b00c521f5

  • SSDEEP

    6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmU:T9Zd06fMd8VJoOkNjS5NzV0fDmU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 43 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_875219cca65f986eae6d4f75bd0364d0.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_875219cca65f986eae6d4f75bd0364d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_875219cca65f986eae6d4f75bd0364d0.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_875219cca65f986eae6d4f75bd0364d0.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2364
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:1948

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      2
      T1547.001

      Defense Evasion

      Virtualization/Sandbox Evasion

      2
      T1497

      Modify Registry

      3
      T1112

      Discovery

      Software Discovery

      1
      T1518

      Query Registry

      4
      T1012

      Virtualization/Sandbox Evasion

      2
      T1497

      System Information Discovery

      2
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar9219.tmp
        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • memory/1948-64-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/1948-62-0x0000000000350000-0x00000000005D1000-memory.dmp
        Filesize

        2.5MB

      • memory/1948-63-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/1948-66-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/1948-65-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/1948-67-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/2364-52-0x0000000000170000-0x0000000000234000-memory.dmp
        Filesize

        784KB

      • memory/2364-47-0x0000000000170000-0x0000000000234000-memory.dmp
        Filesize

        784KB

      • memory/2364-50-0x0000000000170000-0x0000000000234000-memory.dmp
        Filesize

        784KB

      • memory/2364-48-0x0000000000170000-0x0000000000234000-memory.dmp
        Filesize

        784KB

      • memory/2364-49-0x0000000000170000-0x0000000000234000-memory.dmp
        Filesize

        784KB

      • memory/2364-51-0x0000000000170000-0x0000000000234000-memory.dmp
        Filesize

        784KB

      • memory/2496-59-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-60-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-53-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-61-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-36-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-38-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-42-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-41-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-40-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-35-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-39-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-37-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-34-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-33-0x0000000000940000-0x0000000000945000-memory.dmp
        Filesize

        20KB

      • memory/2496-32-0x0000000000940000-0x0000000000945000-memory.dmp
        Filesize

        20KB

      • memory/2496-55-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-43-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-44-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-56-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-57-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-58-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2496-54-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2520-22-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2520-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2520-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2520-1-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/2520-9-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2520-19-0x000000000F090000-0x000000000F154000-memory.dmp
        Filesize

        784KB

      • memory/2520-21-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2520-18-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2520-25-0x000000000F090000-0x000000000F154000-memory.dmp
        Filesize

        784KB

      • memory/2520-16-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2520-20-0x0000000000401000-0x0000000000404000-memory.dmp
        Filesize

        12KB

      • memory/2520-5-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2520-7-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2520-11-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2556-23-0x0000000000940000-0x0000000000945000-memory.dmp
        Filesize

        20KB

      • memory/2556-26-0x0000000000940000-0x0000000000945000-memory.dmp
        Filesize

        20KB

      • memory/2556-30-0x00000000000C0000-0x0000000000184000-memory.dmp
        Filesize

        784KB

      • memory/2556-28-0x00000000000C0000-0x0000000000184000-memory.dmp
        Filesize

        784KB

      • memory/2664-13-0x00000000003B0000-0x00000000003B4000-memory.dmp
        Filesize

        16KB