Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 10:18

General

  • Target

    VirusShare_de00988c40f842e5722d739d07cdbd60.exe

  • Size

    304KB

  • MD5

    de00988c40f842e5722d739d07cdbd60

  • SHA1

    9df75973fe67898873f19b8127716f8bc7fb7bbd

  • SHA256

    0a8d0f7f15bccd6257f02684378f54a0cb625883d1ff1d1f71f5514d5dcfa1f8

  • SHA512

    fe7ae25be4abeff5a2a277e6a0600a318b6a912e53f4acf8e9a11f59689eacbd9b71b074afc96606e5a65f9590d7c23ebbe4c4c87e6cc54ae2770635d5e630b0

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+C:s+ykFJfimQd3V1QZNu5FRQ3f

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 42 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_de00988c40f842e5722d739d07cdbd60.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_de00988c40f842e5722d739d07cdbd60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_de00988c40f842e5722d739d07cdbd60.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_de00988c40f842e5722d739d07cdbd60.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2580
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:1856

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar74AA.tmp
        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • memory/1856-63-0x00000000009C0000-0x0000000000C41000-memory.dmp
        Filesize

        2.5MB

      • memory/1856-64-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/1856-65-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/1856-66-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/1856-68-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/1856-67-0x0000000000080000-0x0000000000144000-memory.dmp
        Filesize

        784KB

      • memory/2344-17-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2344-4-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2344-9-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2344-21-0x000000000D8D0000-0x000000000D994000-memory.dmp
        Filesize

        784KB

      • memory/2344-26-0x000000000D8D0000-0x000000000D994000-memory.dmp
        Filesize

        784KB

      • memory/2344-22-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2344-12-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2344-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2344-6-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2344-10-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2344-2-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/2344-18-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2344-20-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/2344-19-0x0000000000401000-0x0000000000404000-memory.dmp
        Filesize

        12KB

      • memory/2348-1-0x00000000003F0000-0x00000000003F4000-memory.dmp
        Filesize

        16KB

      • memory/2580-48-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2580-52-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2580-47-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2580-50-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2580-49-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2672-29-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2672-28-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2672-23-0x0000000000FE0000-0x0000000000FE5000-memory.dmp
        Filesize

        20KB

      • memory/2672-25-0x0000000000FE0000-0x0000000000FE5000-memory.dmp
        Filesize

        20KB

      • memory/2748-40-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-43-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-44-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-54-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-60-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-61-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-58-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-59-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-57-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-56-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-55-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-53-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-42-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-41-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-34-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-36-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-37-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-39-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-38-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB

      • memory/2748-35-0x00000000000B0000-0x0000000000174000-memory.dmp
        Filesize

        784KB