Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 10:18

General

  • Target

    VirusShare_e8c6c6e8cad56d3a19d5c80755e96180.exe

  • Size

    304KB

  • MD5

    e8c6c6e8cad56d3a19d5c80755e96180

  • SHA1

    7c2dec2559b154d10a49c8e448e77a45f48813ac

  • SHA256

    9c53cb254c3f2bf47878c9179922f1a8eea42dd29ca6de14ec8bdf44ec2b38b3

  • SHA512

    15fb6386e39ae50b83f3a708c1d02f215a6ee293a98d386d88811262bb8bc8979b4cfc5c875790224fc1fe05a34d56b2abef1fc8bc80f8e552e200cd042be2c2

  • SSDEEP

    6144:6h+ykFDX/tt5ipwQd3Zks1NqZNlPur5UMRjIjXn+y:s+ykFJfimQd3V1QZNu5FRQ3T

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • ModiLoader Second Stage 42 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_e8c6c6e8cad56d3a19d5c80755e96180.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_e8c6c6e8cad56d3a19d5c80755e96180.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Users\Admin\AppData\Local\Temp\VirusShare_e8c6c6e8cad56d3a19d5c80755e96180.exe
      C:\Users\Admin\AppData\Local\Temp\VirusShare_e8c6c6e8cad56d3a19d5c80755e96180.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1876
      • C:\Windows\SysWOW64\dllhost.exe
        dllhost.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Windows\SysWOW64\dllhost.exe
          dllhost.exe
          4⤵
          • Looks for VirtualBox Guest Additions in registry
          • Adds policy Run key to start application
          • Looks for VMWare Tools registry key
          • Checks BIOS information in registry
          • Deletes itself
          • Adds Run key to start application
          • Maps connected drives based on registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:2952
          • C:\Windows\SysWOW64\dllhost.exe
            "C:\Windows\SysWOW64\dllhost.exe"
            5⤵
              PID:2508
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
                PID:2716

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar7843.tmp
        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • memory/1876-18-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1876-2-0x00000000001B0000-0x00000000002AA000-memory.dmp
        Filesize

        1000KB

      • memory/1876-10-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1876-19-0x0000000000401000-0x0000000000404000-memory.dmp
        Filesize

        12KB

      • memory/1876-24-0x000000000D6F0000-0x000000000D7B4000-memory.dmp
        Filesize

        784KB

      • memory/1876-16-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1876-9-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1876-4-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1876-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1876-25-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1876-21-0x000000000D6F0000-0x000000000D7B4000-memory.dmp
        Filesize

        784KB

      • memory/1876-20-0x0000000000400000-0x0000000000436000-memory.dmp
        Filesize

        216KB

      • memory/1876-12-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/1876-6-0x0000000000400000-0x0000000001400000-memory.dmp
        Filesize

        16.0MB

      • memory/2468-1-0x0000000000300000-0x0000000000304000-memory.dmp
        Filesize

        16KB

      • memory/2508-46-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2508-47-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2508-50-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2508-45-0x0000000000BB0000-0x0000000000BB5000-memory.dmp
        Filesize

        20KB

      • memory/2508-44-0x0000000000BB0000-0x0000000000BB5000-memory.dmp
        Filesize

        20KB

      • memory/2508-49-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2508-51-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2508-48-0x0000000000070000-0x0000000000134000-memory.dmp
        Filesize

        784KB

      • memory/2716-62-0x00000000000C0000-0x0000000000184000-memory.dmp
        Filesize

        784KB

      • memory/2716-61-0x0000000000490000-0x0000000000711000-memory.dmp
        Filesize

        2.5MB

      • memory/2716-66-0x00000000000C0000-0x0000000000184000-memory.dmp
        Filesize

        784KB

      • memory/2716-65-0x00000000000C0000-0x0000000000184000-memory.dmp
        Filesize

        784KB

      • memory/2716-64-0x00000000000C0000-0x0000000000184000-memory.dmp
        Filesize

        784KB

      • memory/2716-63-0x00000000000C0000-0x0000000000184000-memory.dmp
        Filesize

        784KB

      • memory/2800-28-0x0000000000180000-0x0000000000244000-memory.dmp
        Filesize

        784KB

      • memory/2800-22-0x0000000000BB0000-0x0000000000BB5000-memory.dmp
        Filesize

        20KB

      • memory/2800-23-0x0000000000BB0000-0x0000000000BB5000-memory.dmp
        Filesize

        20KB

      • memory/2800-26-0x0000000000180000-0x0000000000244000-memory.dmp
        Filesize

        784KB

      • memory/2952-33-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-43-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-42-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-60-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-58-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-57-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-56-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-55-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-54-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-53-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-52-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-32-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-34-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-35-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-39-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-40-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-41-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-36-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB

      • memory/2952-37-0x00000000000F0000-0x00000000001B4000-memory.dmp
        Filesize

        784KB