Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 10:18

General

  • Target

    VirusShare_875219cca65f986eae6d4f75bd0364d0.exe

  • Size

    308KB

  • MD5

    875219cca65f986eae6d4f75bd0364d0

  • SHA1

    59e15b214e88d989478b47322eea3b0ff85147de

  • SHA256

    5c90433cb3e4d5dbac1e1a6a01f241889c5e612d3a8b6e6e82c305ed53873c9d

  • SHA512

    ae057b039bd99cdf12b65312d70e6c6ba2f4e26eeff72994dbbf8ddac685635e6ddfc006a85e7f377ed669594896e47a79828b5ae657e8d78d0e276b00c521f5

  • SSDEEP

    6144:dR9LNd06fMXt8boSJogRYGkNtbw8Y9MS5Nl1V/sccm0htmU:T9Zd06fMd8VJoOkNjS5NzV0fDmU

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 46 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_875219cca65f986eae6d4f75bd0364d0.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_875219cca65f986eae6d4f75bd0364d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_875219cca65f986eae6d4f75bd0364d0.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_875219cca65f986eae6d4f75bd0364d0.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1528
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:1180
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:1540

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/520-0-0x0000000002250000-0x0000000002254000-memory.dmp
        Filesize

        16KB

      • memory/1180-31-0x0000000000300000-0x00000000003C4000-memory.dmp
        Filesize

        784KB

      • memory/1180-32-0x0000000000300000-0x00000000003C4000-memory.dmp
        Filesize

        784KB

      • memory/1180-33-0x0000000000300000-0x00000000003C4000-memory.dmp
        Filesize

        784KB

      • memory/1180-34-0x0000000000300000-0x00000000003C4000-memory.dmp
        Filesize

        784KB

      • memory/1180-35-0x0000000000300000-0x00000000003C4000-memory.dmp
        Filesize

        784KB

      • memory/1180-30-0x0000000000300000-0x00000000003C4000-memory.dmp
        Filesize

        784KB

      • memory/1180-29-0x0000000000780000-0x0000000000787000-memory.dmp
        Filesize

        28KB

      • memory/1180-28-0x0000000000780000-0x0000000000787000-memory.dmp
        Filesize

        28KB

      • memory/1528-17-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-25-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-14-0x0000000000780000-0x0000000000787000-memory.dmp
        Filesize

        28KB

      • memory/1528-13-0x0000000000780000-0x0000000000787000-memory.dmp
        Filesize

        28KB

      • memory/1528-62-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-64-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-21-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-22-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-20-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-19-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-24-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-23-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-18-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-42-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-26-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-27-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-65-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-66-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-63-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-38-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-36-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-37-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-39-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-40-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-41-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-44-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1528-43-0x00000000010E0000-0x00000000011A4000-memory.dmp
        Filesize

        784KB

      • memory/1540-46-0x0000000000770000-0x0000000000BA3000-memory.dmp
        Filesize

        4.2MB

      • memory/1540-53-0x0000000000610000-0x00000000006D4000-memory.dmp
        Filesize

        784KB

      • memory/1540-48-0x0000000000610000-0x00000000006D4000-memory.dmp
        Filesize

        784KB

      • memory/1540-49-0x0000000000610000-0x00000000006D4000-memory.dmp
        Filesize

        784KB

      • memory/1540-50-0x0000000000610000-0x00000000006D4000-memory.dmp
        Filesize

        784KB

      • memory/1540-51-0x0000000000610000-0x00000000006D4000-memory.dmp
        Filesize

        784KB

      • memory/1540-45-0x0000000000770000-0x0000000000BA3000-memory.dmp
        Filesize

        4.2MB

      • memory/1540-47-0x0000000000610000-0x00000000006D4000-memory.dmp
        Filesize

        784KB

      • memory/1560-10-0x0000000000780000-0x0000000000787000-memory.dmp
        Filesize

        28KB

      • memory/1560-9-0x0000000000780000-0x0000000000787000-memory.dmp
        Filesize

        28KB

      • memory/1560-11-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/1560-12-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/2680-7-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2680-6-0x000000000DCB0000-0x000000000DD74000-memory.dmp
        Filesize

        784KB

      • memory/2680-5-0x000000000DCB0000-0x000000000DD74000-memory.dmp
        Filesize

        784KB

      • memory/2680-4-0x000000000DCB0000-0x000000000DD74000-memory.dmp
        Filesize

        784KB

      • memory/2680-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2680-2-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2680-8-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB