Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2023 01:13
Static task
static1
Behavioral task
behavioral1
Sample
c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe
Resource
win10v2004-20230220-en
General
-
Target
c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe
-
Size
957KB
-
MD5
2ebf7f5b65c0e71bf0f36e8e9bbde1c3
-
SHA1
94f3d18e57d6483c03cae67478bb559a2e3ae0f8
-
SHA256
c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c
-
SHA512
e5ff1f5b652b2f16f225bf465bbee6340560d75b7e5e8460afab86db23ec1989faa9f5fe1f182c047ba7a9dcbfcd7a299fa3b0103786f279b48bc20d1100b59b
-
SSDEEP
12288:0nONo4ehvLMuotC0NgicDPP2sBJ79D67KI04YCE+PhcimEwz8dQNHTcFpI2qjS:0nOPeFGhgicDnDRZBCEMcihwId+jT
Malware Config
Extracted
formbook
4.1
bs92
czwjss.top
delightpgener.top
jannicebnaturotherapies.com
emotionalsupportpandas.com
hotbrasil.shop
abc3k.com
dklending.com
dyxs30.com
474lakeshore4110.info
hdriole.xyz
comicswithaudio.com
hotmeetingsfree.club
albinadolova.ru
agrijan.com
dylane-cv.com
htctuan.com
jacketnorway.com
equora.ru
cloud11.store
olalekanadmin.africa
unlimitedzone.net
bereznonaglo.com
bandpoll.com
asaburova.ru
evolutionofhorsepower.com
d4g.one
kokodake-yks.com
analyzebeam.com
adeuscravo.store
goodmood24.xyz
fashions-woman.com
medipets.net
thewonkyemporium.com
folam.africa
kunilbidla.com
funtolaglobal.africa
9hutje5y81smwzg.buzz
bevelina.ru
humangeneratedart.info
kerenpress.africa
fheagvrwxh.cfd
thekitchenat.africa
thegrittyscheme.com
alarm-system-24160.com
dental-implants-67128.com
bzayfl.top
1976warrenfootball.com
keexs.africa
catholicphonecases.com
awemagineer.com
factsine.com
dreamvision.store
easygirlsgames.com
brookewelker.com
7705003.com
112475.com
aldermfg.com
catherinehigginscelebrant.co.uk
indiesoundreviews.com
chekla.co.uk
fightingnomes.com
culligsndiy.com
gemsforsoul.co.uk
bestspygps.com
bluevoodoomusic.com
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Formbook payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/2392-189-0x0000000010410000-0x000000001043F000-memory.dmp formbook behavioral2/memory/4692-200-0x0000000010410000-0x000000001043F000-memory.dmp formbook behavioral2/memory/4372-202-0x0000000000E90000-0x0000000000EBF000-memory.dmp formbook behavioral2/memory/4372-220-0x0000000000E90000-0x0000000000EBF000-memory.dmp formbook -
ModiLoader Second Stage 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2392-135-0x0000000000830000-0x000000000085C000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe -
Executes dropped EXE 1 IoCs
Processes:
easinvoker.exepid process 528 easinvoker.exe -
Loads dropped DLL 1 IoCs
Processes:
easinvoker.exepid process 528 easinvoker.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dkpcyzkl = "C:\\Users\\Public\\Libraries\\lkzycpkD.url" c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
iexpress.exeWWAHost.exedescription pid process target process PID 4692 set thread context of 3152 4692 iexpress.exe Explorer.EXE PID 4372 set thread context of 3152 4372 WWAHost.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
xcopy.exexcopy.exexcopy.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier xcopy.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
Processes:
powershell.exec1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exeiexpress.exeWWAHost.exepid process 1252 powershell.exe 1252 powershell.exe 2392 c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe 2392 c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe 4692 iexpress.exe 4692 iexpress.exe 4692 iexpress.exe 4692 iexpress.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe 4372 WWAHost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 3152 Explorer.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
Processes:
iexpress.exeWWAHost.exepid process 4692 iexpress.exe 4692 iexpress.exe 4692 iexpress.exe 4372 WWAHost.exe 4372 WWAHost.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
powershell.exeiexpress.exeExplorer.EXEWWAHost.exedescription pid process Token: SeDebugPrivilege 1252 powershell.exe Token: SeDebugPrivilege 4692 iexpress.exe Token: SeShutdownPrivilege 3152 Explorer.EXE Token: SeCreatePagefilePrivilege 3152 Explorer.EXE Token: SeShutdownPrivilege 3152 Explorer.EXE Token: SeCreatePagefilePrivilege 3152 Explorer.EXE Token: SeDebugPrivilege 4372 WWAHost.exe Token: SeShutdownPrivilege 3152 Explorer.EXE Token: SeCreatePagefilePrivilege 3152 Explorer.EXE Token: SeShutdownPrivilege 3152 Explorer.EXE Token: SeCreatePagefilePrivilege 3152 Explorer.EXE Token: SeShutdownPrivilege 3152 Explorer.EXE Token: SeCreatePagefilePrivilege 3152 Explorer.EXE Token: SeShutdownPrivilege 3152 Explorer.EXE Token: SeCreatePagefilePrivilege 3152 Explorer.EXE -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.execmd.exeeasinvoker.execmd.exeExplorer.EXEWWAHost.exedescription pid process target process PID 2392 wrote to memory of 3724 2392 c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe cmd.exe PID 2392 wrote to memory of 3724 2392 c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe cmd.exe PID 2392 wrote to memory of 3724 2392 c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe cmd.exe PID 3724 wrote to memory of 2004 3724 cmd.exe cmd.exe PID 3724 wrote to memory of 2004 3724 cmd.exe cmd.exe PID 3724 wrote to memory of 2004 3724 cmd.exe cmd.exe PID 3724 wrote to memory of 4468 3724 cmd.exe xcopy.exe PID 3724 wrote to memory of 4468 3724 cmd.exe xcopy.exe PID 3724 wrote to memory of 4468 3724 cmd.exe xcopy.exe PID 3724 wrote to memory of 4196 3724 cmd.exe cmd.exe PID 3724 wrote to memory of 4196 3724 cmd.exe cmd.exe PID 3724 wrote to memory of 4196 3724 cmd.exe cmd.exe PID 3724 wrote to memory of 3968 3724 cmd.exe xcopy.exe PID 3724 wrote to memory of 3968 3724 cmd.exe xcopy.exe PID 3724 wrote to memory of 3968 3724 cmd.exe xcopy.exe PID 3724 wrote to memory of 3680 3724 cmd.exe cmd.exe PID 3724 wrote to memory of 3680 3724 cmd.exe cmd.exe PID 3724 wrote to memory of 3680 3724 cmd.exe cmd.exe PID 3724 wrote to memory of 3744 3724 cmd.exe xcopy.exe PID 3724 wrote to memory of 3744 3724 cmd.exe xcopy.exe PID 3724 wrote to memory of 3744 3724 cmd.exe xcopy.exe PID 3724 wrote to memory of 528 3724 cmd.exe easinvoker.exe PID 3724 wrote to memory of 528 3724 cmd.exe easinvoker.exe PID 528 wrote to memory of 4976 528 easinvoker.exe cmd.exe PID 528 wrote to memory of 4976 528 easinvoker.exe cmd.exe PID 3724 wrote to memory of 4120 3724 cmd.exe PING.EXE PID 3724 wrote to memory of 4120 3724 cmd.exe PING.EXE PID 3724 wrote to memory of 4120 3724 cmd.exe PING.EXE PID 4976 wrote to memory of 1252 4976 cmd.exe powershell.exe PID 4976 wrote to memory of 1252 4976 cmd.exe powershell.exe PID 2392 wrote to memory of 4692 2392 c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe iexpress.exe PID 2392 wrote to memory of 4692 2392 c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe iexpress.exe PID 2392 wrote to memory of 4692 2392 c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe iexpress.exe PID 2392 wrote to memory of 4692 2392 c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe iexpress.exe PID 2392 wrote to memory of 4692 2392 c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe iexpress.exe PID 2392 wrote to memory of 4692 2392 c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe iexpress.exe PID 3152 wrote to memory of 4372 3152 Explorer.EXE WWAHost.exe PID 3152 wrote to memory of 4372 3152 Explorer.EXE WWAHost.exe PID 3152 wrote to memory of 4372 3152 Explorer.EXE WWAHost.exe PID 4372 wrote to memory of 3512 4372 WWAHost.exe cmd.exe PID 4372 wrote to memory of 3512 4372 WWAHost.exe cmd.exe PID 4372 wrote to memory of 3512 4372 WWAHost.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe"C:\Users\Admin\AppData\Local\Temp\c1d948fee0541e31cfa3affa9d99a6ad6cf287601f3ddae9238c3ca379a4686c.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\DkpcyzklO.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"4⤵PID:2004
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y4⤵
- Enumerates system info in registry
PID:4468
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"4⤵PID:4196
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y4⤵
- Enumerates system info in registry
PID:3968
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ECHO F"4⤵PID:3680
-
-
C:\Windows\SysWOW64\xcopy.exexcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y4⤵
- Enumerates system info in registry
PID:3744
-
-
C:\Windows \System32\easinvoker.exe"C:\Windows \System32\easinvoker.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""5⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 64⤵
- Runs ping.exe
PID:4120
-
-
-
C:\Windows\SysWOW64\iexpress.exe"C:\Windows\System32\iexpress.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
-
C:\Windows\SysWOW64\WWAHost.exe"C:\Windows\SysWOW64\WWAHost.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\SysWOW64\iexpress.exe"3⤵PID:3512
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
411B
MD555aba243e88f6a6813c117ffe1fa5979
SHA1210b9b028a4b798c837a182321dbf2e50d112816
SHA2565a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2
SHA51268009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
108KB
MD53909f5a6bf09d6fa8d29d69e25fa72f0
SHA162f48eb34a8eb4c7e733b8faf9086dc04402b19d
SHA25618d5d6a74199cdff8dab23407dd1a201998b48a780ff621b80bd6066865eb692
SHA512a13cf9281a3d447a8dd03bc3134a7a4edd2ddcf2d0a3218d8807a41c3627e476dc62e97ebbf97f75f15940662ea2d5a80cb33344507e5b7d743d1799a6bbbcc9
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
128KB
MD5231ce1e1d7d98b44371ffff407d68b59
SHA125510d0f6353dbf0c9f72fc880de7585e34b28ff
SHA25630951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96
SHA512520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612
-
Filesize
108KB
MD53909f5a6bf09d6fa8d29d69e25fa72f0
SHA162f48eb34a8eb4c7e733b8faf9086dc04402b19d
SHA25618d5d6a74199cdff8dab23407dd1a201998b48a780ff621b80bd6066865eb692
SHA512a13cf9281a3d447a8dd03bc3134a7a4edd2ddcf2d0a3218d8807a41c3627e476dc62e97ebbf97f75f15940662ea2d5a80cb33344507e5b7d743d1799a6bbbcc9
-
Filesize
108KB
MD53909f5a6bf09d6fa8d29d69e25fa72f0
SHA162f48eb34a8eb4c7e733b8faf9086dc04402b19d
SHA25618d5d6a74199cdff8dab23407dd1a201998b48a780ff621b80bd6066865eb692
SHA512a13cf9281a3d447a8dd03bc3134a7a4edd2ddcf2d0a3218d8807a41c3627e476dc62e97ebbf97f75f15940662ea2d5a80cb33344507e5b7d743d1799a6bbbcc9
-
Filesize
155B
MD5213c60adf1c9ef88dc3c9b2d579959d2
SHA1e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021
SHA25637c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e
SHA512fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7