Analysis

  • max time kernel
    131s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2023, 06:05

General

  • Target

    588f06dad5090f1ebb6ac3ee23dc0e79.exe

  • Size

    667KB

  • MD5

    588f06dad5090f1ebb6ac3ee23dc0e79

  • SHA1

    a0f4f6d0c31e507dce0b1c7cd4759079f23f0308

  • SHA256

    e02457960f362fc8630e22a19fd64d3c8a1ff04db1f85f5c3fcc39b9c4fc6acc

  • SHA512

    2a77956109742c08dbe9246d3d6b9f49bd61bd7c0aa8ef07cfed745b3c75c506781ffb8f83bb39a598503a3b18b010e1980493f8be53eded7d7b3bd1faecc308

  • SSDEEP

    12288:WbMqm0EEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIKEEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • ModiLoader Second Stage 9 IoCs
  • Disables taskbar notifications via registry modification
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 52 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 63 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\588f06dad5090f1ebb6ac3ee23dc0e79.exe
    "C:\Users\Admin\AppData\Local\Temp\588f06dad5090f1ebb6ac3ee23dc0e79.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Users\Admin\AppData\Local\Temp\588f06dad5090f1ebb6ac3ee23dc0e79.exe
      588f06dad5090f1ebb6ac3ee23dc0e79.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3476
      • C:\Users\Admin\DV245F.exe
        C:\Users\Admin\DV245F.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1776
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1972
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1576
        • C:\Users\Admin\rmjiic.exe
          "C:\Users\Admin\rmjiic.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4012
      • C:\Users\Admin\aohost.exe
        C:\Users\Admin\aohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Users\Admin\aohost.exe
          aohost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1036
      • C:\Users\Admin\bohost.exe
        C:\Users\Admin\bohost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3900
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\E8A28\0A102.exe%C:\Users\Admin\AppData\Roaming\E8A28
          4⤵
          • Executes dropped EXE
          PID:1292
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Program Files (x86)\28B61\lvvm.exe%C:\Program Files (x86)\28B61
          4⤵
          • Executes dropped EXE
          PID:764
      • C:\Users\Admin\dohost.exe
        C:\Users\Admin\dohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3216
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del 588f06dad5090f1ebb6ac3ee23dc0e79.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3084
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4100
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1500
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2648
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies registry class
    PID:2148
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3972
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4296
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3504
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2188
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4896
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Enumerates connected drives
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:5500
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
      PID:5836
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
        PID:5976

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53

              Filesize

              471B

              MD5

              77c1ba2daffd207f06a16bd9a535e6a8

              SHA1

              8dcd37000e07fba29fafbac3a1d2041e4f62715d

              SHA256

              65f49c86a4f270f2ba3d9216d96d3b0097d7d695e86b8b35f95cf3fedcb605c2

              SHA512

              731092dd2f255c60f18a1b33bf1d25f0bc954949d6920becc3754554ecfb1f48975989ecae3b1b879e8110044d3d3889d91cd35b3384d9eccacac18e5083fe7b

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53

              Filesize

              412B

              MD5

              cad6a9acc007a1c3462b44fa261777c5

              SHA1

              7503615eeb7a51663c7eafca744d5d34d5c361c5

              SHA256

              feb140c30eb52a114c23683f93cf10e3a303835619ec88acff813b05bb41965e

              SHA512

              1166dad76d7192f066332ee7ef65d26a1567274c11a46f01d5228b23e666332cbb6d8d5a6aab4dd805ff515072eae0b304d24f078852d5d7fd2307a7fed3b82a

            • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133481450948901032.txt

              Filesize

              74KB

              MD5

              c09e63e4b960a163934b3c29f3bd2cc9

              SHA1

              d3a43b35c14ae2e353a1a15c518ab2595f6a0399

              SHA256

              308deca5e1ef4d875fbe0aff3ce4b0b575b28e643dffda819d4390ec77faf157

              SHA512

              5ca3321034dff47e3afe0b0bdfaffc08782991660910a29375a8e0363794b78247282aba65dbd882ae225aa140ae63927dfd0946a441ee6fa64a1d8c146777b9

            • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\7DHDOXKH\microsoft.windows[1].xml

              Filesize

              97B

              MD5

              987bb3df0e0fc1835627eb2426f19455

              SHA1

              7b7826ad5baebd97b47a9ee5db84dbbda2a109b0

              SHA256

              688690f17735e8b54fbb0703e36adc47df825037d38d1e9f7b676a4d3dbf1fa9

              SHA512

              430b2dda600c24137f63289115a774923e8d54080f624d890b8df726cb7d1ccbc2cc0b1885b28f24ffede82402973e7984236e5ae466ceaf42aa05a534c0f72c

            • C:\Users\Admin\AppData\Roaming\E8A28\8B61.8A2

              Filesize

              597B

              MD5

              5d6a7f16107274a2706aa0ff622115cf

              SHA1

              d43403c539633c7914da19c3a80a1fffa25b8d90

              SHA256

              93a9e9f7be7639060110e8d3df0a1b0b6c717118bb87483039bbc37fabc0bcfc

              SHA512

              c4f3ee2eaa25fa38c2ad658cc2851b263f6d32de31e5590b27c8cdbb7d241d37949fd624dcbac138c045e87021b375b9594bdbb4c05c797d04dac83570038c8b

            • C:\Users\Admin\AppData\Roaming\E8A28\8B61.8A2

              Filesize

              1KB

              MD5

              79821d42a93c6b5cefe9b2bcc5019e2f

              SHA1

              8bad779272a3fad8dfe9ba20205c21c4f5ad1f60

              SHA256

              8cb048cb77a977c5b7bdd164f82d85d4fd29662b0feaf504df42329308d46abe

              SHA512

              674fb89445675343cc28243d2d66506f8e04393e16c4c7bf5e95be2625ff107d6a45114b77bd227a59e881d6e8f253a8e09e4f0a7a0db501bd3d7d1dff8a5283

            • C:\Users\Admin\AppData\Roaming\E8A28\8B61.8A2

              Filesize

              1KB

              MD5

              e8dda6f376d53bbb63e29ac2e6f6d249

              SHA1

              9a523fb45f805beea2193ff11fe86c1f6bc5f8b4

              SHA256

              a9648f0e86ac0322137a1172180675e1f1319f79e6b71b91425efec594b71226

              SHA512

              810b11bfb244d1921f0561a08a50eccdcc49269adab0c2d440bd00950d356cbe802c29955032bbe463cfa0f3f05dbcd464271f2232c58f47c36568b1635340f4

            • C:\Users\Admin\AppData\Roaming\E8A28\8B61.8A2

              Filesize

              297B

              MD5

              781421343b44d32137ee7356d9c32dbc

              SHA1

              469e454633a6e557e9f83c35eadf907c5c2b0cfc

              SHA256

              1df5a13feb5fd8fcfec60948a09ae1a9a195f76d259a6039fc2183550b488587

              SHA512

              91afc299409c50379453e02cf3768587b9b62b8728b176073c88a3fed385ae6a8253a731c76414ceb31d1c1403e75df443f2adbac00927c43c327d683e943273

            • C:\Users\Admin\DV245F.exe

              Filesize

              216KB

              MD5

              00b1af88e176b5fdb1b82a38cfdce35b

              SHA1

              c0f77262df92698911e0ac2f7774e93fc6b06280

              SHA256

              50f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59

              SHA512

              9e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f

            • C:\Users\Admin\aohost.exe

              Filesize

              152KB

              MD5

              4401958b004eb197d4f0c0aaccee9a18

              SHA1

              50e600f7c5c918145c5a270b472b114faa72a971

              SHA256

              4c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b

              SHA512

              f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6

            • C:\Users\Admin\bohost.exe

              Filesize

              173KB

              MD5

              0578a41258df62b7b4320ceaafedde53

              SHA1

              50e7c0b00f8f1e5355423893f10ae8ee844d70f4

              SHA256

              18941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf

              SHA512

              5870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09

            • C:\Users\Admin\dohost.exe

              Filesize

              24KB

              MD5

              d7390e209a42ea46d9cbfc5177b8324e

              SHA1

              eff57330de49be19d2514dd08e614afc97b061d2

              SHA256

              d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5

              SHA512

              de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d

            • C:\Users\Admin\rmjiic.exe

              Filesize

              216KB

              MD5

              3a301c2efb8517ae3e638d9aaefe821b

              SHA1

              798da4785563252f10306380ec9c9146dd97448d

              SHA256

              ee0d59ea006f9da86a8d6f5b5f634bd3838a4d8105cf0918a3187a55d97f292e

              SHA512

              28f79100c4743d4e91224ec03842c177111afe0a5f39d678745c1236014e86f1b3c9f8d20af3cae865caeb115b8e8bdfd70e7104a8503b698c25a90daada29b9

            • memory/764-213-0x00000000006F0000-0x00000000007F0000-memory.dmp

              Filesize

              1024KB

            • memory/764-212-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/764-214-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/1036-45-0x0000000000400000-0x0000000000427000-memory.dmp

              Filesize

              156KB

            • memory/1036-57-0x0000000000400000-0x0000000000427000-memory.dmp

              Filesize

              156KB

            • memory/1036-61-0x0000000000400000-0x0000000000427000-memory.dmp

              Filesize

              156KB

            • memory/1036-59-0x0000000000400000-0x0000000000427000-memory.dmp

              Filesize

              156KB

            • memory/1036-55-0x0000000000400000-0x0000000000427000-memory.dmp

              Filesize

              156KB

            • memory/1036-44-0x0000000000400000-0x0000000000427000-memory.dmp

              Filesize

              156KB

            • memory/1292-132-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/1292-135-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/1292-133-0x00000000006E0000-0x00000000007E0000-memory.dmp

              Filesize

              1024KB

            • memory/2148-354-0x000001DFCB3A0000-0x000001DFCB3C0000-memory.dmp

              Filesize

              128KB

            • memory/2148-350-0x000001DFCAD90000-0x000001DFCADB0000-memory.dmp

              Filesize

              128KB

            • memory/2148-348-0x000001DFCADD0000-0x000001DFCADF0000-memory.dmp

              Filesize

              128KB

            • memory/2188-342-0x0000000004C70000-0x0000000004C71000-memory.dmp

              Filesize

              4KB

            • memory/2308-49-0x0000000000400000-0x000000000041E000-memory.dmp

              Filesize

              120KB

            • memory/2324-0-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB

            • memory/2324-5-0x0000000000400000-0x000000000041F000-memory.dmp

              Filesize

              124KB

            • memory/3476-6-0x0000000000400000-0x00000000004CF000-memory.dmp

              Filesize

              828KB

            • memory/3476-1-0x0000000000400000-0x00000000004CF000-memory.dmp

              Filesize

              828KB

            • memory/3476-2-0x0000000000400000-0x00000000004CF000-memory.dmp

              Filesize

              828KB

            • memory/3476-207-0x0000000000400000-0x00000000004CF000-memory.dmp

              Filesize

              828KB

            • memory/3476-36-0x0000000000400000-0x00000000004CF000-memory.dmp

              Filesize

              828KB

            • memory/3476-8-0x0000000000400000-0x00000000004CF000-memory.dmp

              Filesize

              828KB

            • memory/3476-9-0x0000000000400000-0x00000000004CF000-memory.dmp

              Filesize

              828KB

            • memory/3476-7-0x0000000000400000-0x00000000004CF000-memory.dmp

              Filesize

              828KB

            • memory/3900-79-0x0000000000760000-0x0000000000860000-memory.dmp

              Filesize

              1024KB

            • memory/3900-62-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/3900-129-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/3900-137-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/3900-70-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/3900-64-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/3900-63-0x0000000000760000-0x0000000000860000-memory.dmp

              Filesize

              1024KB

            • memory/3900-258-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/3900-388-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/3900-83-0x0000000000400000-0x0000000000452000-memory.dmp

              Filesize

              328KB

            • memory/5500-365-0x00000000034A0000-0x00000000034A1000-memory.dmp

              Filesize

              4KB

            • memory/5976-373-0x0000019423A70000-0x0000019423A90000-memory.dmp

              Filesize

              128KB

            • memory/5976-375-0x0000019423A30000-0x0000019423A50000-memory.dmp

              Filesize

              128KB

            • memory/5976-377-0x0000019423E40000-0x0000019423E60000-memory.dmp

              Filesize

              128KB