Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 10:18

General

  • Target

    VirusShare_de00988c40f842e5722d739d07cdbd60.exe

  • Size

    304KB

  • MD5

    de00988c40f842e5722d739d07cdbd60

  • SHA1

    9df75973fe67898873f19b8127716f8bc7fb7bbd

  • SHA256

    0a8d0f7f15bccd6257f02684378f54a0cb625883d1ff1d1f71f5514d5dcfa1f8

  • SHA512

    fe7ae25be4abeff5a2a277e6a0600a318b6a912e53f4acf8e9a11f59689eacbd9b71b074afc96606e5a65f9590d7c23ebbe4c4c87e6cc54ae2770635d5e630b0

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+C:s+ykFJfimQd3V1QZNu5FRQ3f

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 47 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_de00988c40f842e5722d739d07cdbd60.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_de00988c40f842e5722d739d07cdbd60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4484
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_de00988c40f842e5722d739d07cdbd60.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_de00988c40f842e5722d739d07cdbd60.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:5112
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3424
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:4600
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:4196
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:3356

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3356-48-0x0000000001080000-0x0000000001144000-memory.dmp
        Filesize

        784KB

      • memory/3356-55-0x0000000001080000-0x0000000001144000-memory.dmp
        Filesize

        784KB

      • memory/3356-50-0x0000000001080000-0x0000000001144000-memory.dmp
        Filesize

        784KB

      • memory/3356-52-0x0000000001080000-0x0000000001144000-memory.dmp
        Filesize

        784KB

      • memory/3356-49-0x0000000001080000-0x0000000001144000-memory.dmp
        Filesize

        784KB

      • memory/3356-47-0x0000000000510000-0x0000000000943000-memory.dmp
        Filesize

        4.2MB

      • memory/3356-51-0x0000000001080000-0x0000000001144000-memory.dmp
        Filesize

        784KB

      • memory/3356-46-0x0000000000510000-0x0000000000943000-memory.dmp
        Filesize

        4.2MB

      • memory/3424-10-0x0000000000940000-0x0000000000947000-memory.dmp
        Filesize

        28KB

      • memory/3424-13-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3424-11-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3424-12-0x0000000000800000-0x00000000008C4000-memory.dmp
        Filesize

        784KB

      • memory/3424-8-0x0000000000940000-0x0000000000947000-memory.dmp
        Filesize

        28KB

      • memory/4196-32-0x00000000006E0000-0x00000000007A4000-memory.dmp
        Filesize

        784KB

      • memory/4196-29-0x0000000000940000-0x0000000000947000-memory.dmp
        Filesize

        28KB

      • memory/4196-34-0x00000000006E0000-0x00000000007A4000-memory.dmp
        Filesize

        784KB

      • memory/4196-35-0x00000000006E0000-0x00000000007A4000-memory.dmp
        Filesize

        784KB

      • memory/4196-36-0x00000000006E0000-0x00000000007A4000-memory.dmp
        Filesize

        784KB

      • memory/4196-33-0x00000000006E0000-0x00000000007A4000-memory.dmp
        Filesize

        784KB

      • memory/4196-31-0x00000000006E0000-0x00000000007A4000-memory.dmp
        Filesize

        784KB

      • memory/4196-30-0x0000000000940000-0x0000000000947000-memory.dmp
        Filesize

        28KB

      • memory/4484-1-0x0000000000BB0000-0x0000000000BB4000-memory.dmp
        Filesize

        16KB

      • memory/4600-18-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-40-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-27-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-28-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-24-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-25-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-17-0x0000000000940000-0x0000000000947000-memory.dmp
        Filesize

        28KB

      • memory/4600-20-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-21-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-23-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-22-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-19-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-41-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-42-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-45-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-44-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-43-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-26-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-39-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-37-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-38-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-16-0x0000000000940000-0x0000000000947000-memory.dmp
        Filesize

        28KB

      • memory/4600-63-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-65-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-66-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-67-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/4600-64-0x0000000000C00000-0x0000000000CC4000-memory.dmp
        Filesize

        784KB

      • memory/5112-3-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/5112-5-0x000000000DCC0000-0x000000000DD84000-memory.dmp
        Filesize

        784KB

      • memory/5112-2-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/5112-4-0x000000000DCC0000-0x000000000DD84000-memory.dmp
        Filesize

        784KB

      • memory/5112-9-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/5112-7-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/5112-6-0x000000000DCC0000-0x000000000DD84000-memory.dmp
        Filesize

        784KB