Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 02:23

General

  • Target

    9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe

  • Size

    667KB

  • MD5

    289bc038f056909b0a7df5624ac06042

  • SHA1

    3bde6247bc76ccb288bd9de98d46b268350d510c

  • SHA256

    9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05

  • SHA512

    b5cc9ee8f3402f8b5d3eafc5cbac2073d2ffc4a7c304e3fc0bbc71ac59ad0fc73621c4ed54000e022ed3bcf654e0aebc138074861efcb688522c34b475d79c54

  • SSDEEP

    12288:WbMqm/EEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIJEEb4Ev/ATEXKGVnGTzpA1Ec1A

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies security service 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Modiloader family
  • ModiLoader Second Stage 8 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 10 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 53 IoCs
  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe
    "C:\Users\Admin\AppData\Local\Temp\9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Users\Admin\AppData\Local\Temp\9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe
      9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Users\Admin\DV245F.exe
        C:\Users\Admin\DV245F.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Users\Admin\tsqoiv.exe
          "C:\Users\Admin\tsqoiv.exe"
          4⤵
          • Modifies visiblity of hidden/system files in Explorer
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:2780
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2832
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            5⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2904
      • C:\Users\Admin\aohost.exe
        C:\Users\Admin\aohost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Users\Admin\aohost.exe
          aohost.exe
          4⤵
          • Executes dropped EXE
          • Maps connected drives based on registry
          • Suspicious behavior: EnumeratesProcesses
          PID:2648
      • C:\Users\Admin\bohost.exe
        C:\Users\Admin\bohost.exe
        3⤵
        • Modifies security service
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2200
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\9E2A9\B0E53.exe%C:\Users\Admin\AppData\Roaming\9E2A9
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:960
        • C:\Users\Admin\bohost.exe
          C:\Users\Admin\bohost.exe startC:\Program Files (x86)\A9917\lvvm.exe%C:\Program Files (x86)\A9917
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1632
      • C:\Users\Admin\dohost.exe
        C:\Users\Admin\dohost.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2380
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c tasklist&&del 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1144
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2100
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\9E2A9\9917.E2A

    Filesize

    600B

    MD5

    93d8c931bf62c264a03ceb2371af2271

    SHA1

    d545cbe05a1fcc963a1965789c25840e321ca622

    SHA256

    1f2171b2d904e5cb6b35bcf801a20a116d13b7c0b06f3dac8702ec68f8185830

    SHA512

    8ecddbb5415d697a031b5e7a72209bd392caade2e2643fa76b56e7c0f4a7c386f018e57e148f7a5fec15bfd4174ccd0a812e26c048ff383e56d52bf0f9e3b42a

  • C:\Users\Admin\AppData\Roaming\9E2A9\9917.E2A

    Filesize

    996B

    MD5

    c6f646c22da4c1379fe0a1d2aa4d8671

    SHA1

    25405834e66d3f2ceb09723b13b1bfb5831cf93b

    SHA256

    8d9513ff4604784abe09938cd0c3f8a7bff2bf83de0d32b3c938b10f19450e20

    SHA512

    8b8da0c5dbd1722497a243c1825db4e52112cb62a923ab54e1d39492bcee77e0062b8d1bb76629266b9c3dc66013cade12330b69833faccec27a0a39c55cb49c

  • C:\Users\Admin\AppData\Roaming\9E2A9\9917.E2A

    Filesize

    1KB

    MD5

    ba7aa4f3ecd22acbd29f03e2a78dccbf

    SHA1

    5c63de0006ee6d6f828e591bf6f05846fe5e8f5a

    SHA256

    f27cf960e43b48e51eb7bb24a597d06053cc2a774d325131a34ac9500431ef4a

    SHA512

    afeaf118db6e84958de60413b2611d161ac248541449d6f4029d4f47d16678c094f58876d4ab6da14014e510d65c2514e2762c8e2773c7a4f2792a081921a28b

  • \Users\Admin\DV245F.exe

    Filesize

    216KB

    MD5

    00b1af88e176b5fdb1b82a38cfdce35b

    SHA1

    c0f77262df92698911e0ac2f7774e93fc6b06280

    SHA256

    50f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59

    SHA512

    9e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f

  • \Users\Admin\aohost.exe

    Filesize

    152KB

    MD5

    4401958b004eb197d4f0c0aaccee9a18

    SHA1

    50e600f7c5c918145c5a270b472b114faa72a971

    SHA256

    4c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b

    SHA512

    f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6

  • \Users\Admin\bohost.exe

    Filesize

    173KB

    MD5

    0578a41258df62b7b4320ceaafedde53

    SHA1

    50e7c0b00f8f1e5355423893f10ae8ee844d70f4

    SHA256

    18941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf

    SHA512

    5870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09

  • \Users\Admin\dohost.exe

    Filesize

    24KB

    MD5

    d7390e209a42ea46d9cbfc5177b8324e

    SHA1

    eff57330de49be19d2514dd08e614afc97b061d2

    SHA256

    d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5

    SHA512

    de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d

  • \Users\Admin\tsqoiv.exe

    Filesize

    216KB

    MD5

    7751bd83e19323e7a6520fd3bf2f10de

    SHA1

    5d026d14dd5f6a2ccea3339a670db8520496b30b

    SHA256

    d920062df7e821e3d85b20b0ec23ca743013d4b1faf5d2e67c0452328d18731c

    SHA512

    83a68ee69f6168bb378b2b7dc0a186d19effc7b68e56f168059865db6b03416bb71eaf7595b956682e12998ac5c2c52c6579fa77570c9eb21c2ee681d34370b3

  • memory/960-101-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1620-11-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/1632-177-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/1900-14-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/1900-16-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/1900-7-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/1900-281-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/1900-278-0x00000000028D0000-0x000000000338A000-memory.dmp

    Filesize

    10.7MB

  • memory/1900-5-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/1900-2-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/1900-13-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/1900-17-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/1900-0-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/1900-78-0x0000000000400000-0x00000000004CF000-memory.dmp

    Filesize

    828KB

  • memory/1900-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2200-276-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2200-180-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2200-104-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2200-290-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2648-58-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2648-103-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2648-68-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2648-67-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2648-56-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2648-62-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2648-54-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2808-63-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB