Analysis

  • max time kernel
    169s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2024 19:02

General

  • Target

    f2fef6fb5f5eab8ef8aba07770ccf0f9.exe

  • Size

    667KB

  • MD5

    f2fef6fb5f5eab8ef8aba07770ccf0f9

  • SHA1

    a7a55b78e840f189bb29bf330f21377d19c149e4

  • SHA256

    4444727f3841b2e0f026cb0b9ba541712584fdb88964cfcdd99c966e61a08c50

  • SHA512

    f9e0a90d8f1891a3eb4563e15264dd274b1721db3026df83e2c5d6a5f144d2fe721b41117467a9d61062dd40923013159dfdd8a26d5057ef9f6398b73330beea

  • SSDEEP

    12288:WbMqmGEEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIsEEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • ModiLoader Second Stage 10 IoCs
  • Disables taskbar notifications via registry modification
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 47 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 58 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2fef6fb5f5eab8ef8aba07770ccf0f9.exe
    "C:\Users\Admin\AppData\Local\Temp\f2fef6fb5f5eab8ef8aba07770ccf0f9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4784
    • C:\Users\Admin\AppData\Local\Temp\f2fef6fb5f5eab8ef8aba07770ccf0f9.exe
      f2fef6fb5f5eab8ef8aba07770ccf0f9.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Users\Admin\DV245F.exe
        C:\Users\Admin\DV245F.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Users\Admin\zuegud.exe
          "C:\Users\Admin\zuegud.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4672
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2672
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3324
      • C:\Users\Admin\aohost.exe
        C:\Users\Admin\aohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:5068
        • C:\Users\Admin\aohost.exe
          aohost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3840
      • C:\Users\Admin\bohost.exe
        C:\Users\Admin\bohost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • System policy modification
        PID:1904
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\F13C8\1F1CA.exe%C:\Users\Admin\AppData\Roaming\F13C8
          4⤵
          • Executes dropped EXE
          PID:2076
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Program Files (x86)\C8ED6\lvvm.exe%C:\Program Files (x86)\C8ED6
          4⤵
          • Executes dropped EXE
          PID:2088
      • C:\Users\Admin\dohost.exe
        C:\Users\Admin\dohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4684
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del f2fef6fb5f5eab8ef8aba07770ccf0f9.exe
        3⤵
          PID:3416
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:3592
    • C:\Windows\system32\msiexec.exe
      C:\Windows\system32\msiexec.exe /V
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1740
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4736
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3708
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1840

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133493007251088206.txt

      Filesize

      74KB

      MD5

      c09e63e4b960a163934b3c29f3bd2cc9

      SHA1

      d3a43b35c14ae2e353a1a15c518ab2595f6a0399

      SHA256

      308deca5e1ef4d875fbe0aff3ce4b0b575b28e643dffda819d4390ec77faf157

      SHA512

      5ca3321034dff47e3afe0b0bdfaffc08782991660910a29375a8e0363794b78247282aba65dbd882ae225aa140ae63927dfd0946a441ee6fa64a1d8c146777b9

    • C:\Users\Admin\AppData\Roaming\F13C8\8ED6.13C

      Filesize

      597B

      MD5

      c4c31c751a7760206bc128bbb53cb8ef

      SHA1

      fbd264069fef369d84de67d3b194b777e0ff0788

      SHA256

      fbb387dffcb62b93e00a302465b60c71072632f3d5e024e8178c370be32c7d27

      SHA512

      e66eeaa4ffa6a2bb8c1619998fca184facc668c07ce5a3ced32b0c660c425c343626758728a07c6e33ebce71095f86173301be1f04806e9cf6d98498ae55719f

    • C:\Users\Admin\AppData\Roaming\F13C8\8ED6.13C

      Filesize

      993B

      MD5

      fa9cd89fd3264255d47937db5fd8bb64

      SHA1

      d606268390ac000b286de9419a6a82e66bb18675

      SHA256

      aaa7e8001e7dcbde8562b413a656ed7c6b1c8146701902dc8db0b1d99c472c12

      SHA512

      c22512169a4ebe60c74e2a33db4709c1072c8d01beea60616adea5ca13c060188bace8ef1cc95f92c7b8f2a9886b509caae3f60d3b11e8e68e083f7b3fac27c6

    • C:\Users\Admin\AppData\Roaming\F13C8\8ED6.13C

      Filesize

      1KB

      MD5

      7345b46c54f8ff8d8cae80c9dfb33609

      SHA1

      ae32e61b4bd82eb5c183486b991c8e1a0a8b18c4

      SHA256

      4a72290fde58f8ceef9c48ef38e97d7d2042accf0c1a6c33dcc00b40c4137cd0

      SHA512

      e8b14ed407f012dc139d19a43b57b5b41a7b751c5c4e30e0882ca4e2a97283c55619232e87719cd55e2bfb25fa9924d8b50845b7d2dab1f1d7c179f3fb6f3715

    • C:\Users\Admin\AppData\Roaming\F13C8\8ED6.13C

      Filesize

      1KB

      MD5

      9ae369932aca7d98c338de01844b67f9

      SHA1

      8b43c433f262b20a8c256eb205ded218e2d8680b

      SHA256

      8db7154b0806fcf1d8c8847cfb9ac24340a78d4f99062d739daa7809bd5ae1cb

      SHA512

      6d1daf8826fe723d1f65bf7c51a436d46d8dc5143b8938f6a286000b7d42c539f072febd016cd1fabfb800165913a1ba57fed70a7ff046d458f88b6d22741ce9

    • C:\Users\Admin\AppData\Roaming\F13C8\8ED6.13C

      Filesize

      300B

      MD5

      1106f3d1fb874fb4a045b716f060341d

      SHA1

      22ee17c3411876cd8a9ecb4543134637e52eda75

      SHA256

      739541c1c16cf7ccbb3811f131a7af5f588030992bd3a1e134883dd6dd7ebabc

      SHA512

      5557a2412e00754817c770f4a73ee3c89cefb46c415c64499f5a55eb791a018ac9a3ab3c5d4c1d615e0da8bfea57f2c8a878cb613b28fe038bc8a27a1448aaf6

    • C:\Users\Admin\DV245F.exe

      Filesize

      216KB

      MD5

      00b1af88e176b5fdb1b82a38cfdce35b

      SHA1

      c0f77262df92698911e0ac2f7774e93fc6b06280

      SHA256

      50f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59

      SHA512

      9e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f

    • C:\Users\Admin\aohost.exe

      Filesize

      152KB

      MD5

      4401958b004eb197d4f0c0aaccee9a18

      SHA1

      50e600f7c5c918145c5a270b472b114faa72a971

      SHA256

      4c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b

      SHA512

      f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6

    • C:\Users\Admin\bohost.exe

      Filesize

      173KB

      MD5

      0578a41258df62b7b4320ceaafedde53

      SHA1

      50e7c0b00f8f1e5355423893f10ae8ee844d70f4

      SHA256

      18941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf

      SHA512

      5870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09

    • C:\Users\Admin\dohost.exe

      Filesize

      24KB

      MD5

      d7390e209a42ea46d9cbfc5177b8324e

      SHA1

      eff57330de49be19d2514dd08e614afc97b061d2

      SHA256

      d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5

      SHA512

      de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d

    • C:\Users\Admin\zuegud.exe

      Filesize

      216KB

      MD5

      7a59fe3a5f35d9693696ca645a22dcc1

      SHA1

      a6ddf0a255755b5c9d2b7ef71e39e1dec7c5cb91

      SHA256

      83c52432943cf9ad3911c24a7601a013869169beee8a3890a2bcedf0dfe0eb8e

      SHA512

      a81b27e2348e9a898db2a3d475c36b9abf5015eca8b47c5ddd748bab5f238888d5394a78449732f5c8714bf1483c6ec49b85661c2f22806459e8439b3d94575e

    • memory/1844-166-0x0000000000400000-0x00000000004CF000-memory.dmp

      Filesize

      828KB

    • memory/1844-9-0x0000000000400000-0x00000000004CF000-memory.dmp

      Filesize

      828KB

    • memory/1844-2-0x0000000000400000-0x00000000004CF000-memory.dmp

      Filesize

      828KB

    • memory/1844-10-0x0000000000400000-0x00000000004CF000-memory.dmp

      Filesize

      828KB

    • memory/1844-3-0x0000000000400000-0x00000000004CF000-memory.dmp

      Filesize

      828KB

    • memory/1844-14-0x0000000000400000-0x00000000004CF000-memory.dmp

      Filesize

      828KB

    • memory/1844-7-0x0000000000400000-0x00000000004CF000-memory.dmp

      Filesize

      828KB

    • memory/1904-80-0x0000000000490000-0x0000000000590000-memory.dmp

      Filesize

      1024KB

    • memory/1904-83-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/1904-162-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/1904-63-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/1904-64-0x0000000000490000-0x0000000000590000-memory.dmp

      Filesize

      1024KB

    • memory/1904-231-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/1904-75-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/2076-90-0x0000000000520000-0x0000000000620000-memory.dmp

      Filesize

      1024KB

    • memory/2076-89-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/2076-91-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/2088-171-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/2088-173-0x0000000000400000-0x0000000000452000-memory.dmp

      Filesize

      328KB

    • memory/2088-172-0x0000000000560000-0x0000000000660000-memory.dmp

      Filesize

      1024KB

    • memory/3708-223-0x0000026913000000-0x0000026913020000-memory.dmp

      Filesize

      128KB

    • memory/3708-221-0x0000026913040000-0x0000026913060000-memory.dmp

      Filesize

      128KB

    • memory/3708-226-0x0000026913420000-0x0000026913440000-memory.dmp

      Filesize

      128KB

    • memory/3840-58-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/3840-57-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/3840-56-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/3840-55-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/3840-49-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/3840-48-0x0000000000400000-0x0000000000427000-memory.dmp

      Filesize

      156KB

    • memory/4736-214-0x0000000004E80000-0x0000000004E81000-memory.dmp

      Filesize

      4KB

    • memory/4784-6-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4784-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/4784-1-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/5068-47-0x0000000000400000-0x000000000041E000-memory.dmp

      Filesize

      120KB

    • memory/5068-54-0x0000000000400000-0x000000000041E000-memory.dmp

      Filesize

      120KB