Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 02:23
Behavioral task
behavioral1
Sample
9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe
Resource
win10v2004-20241007-en
General
-
Target
9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe
-
Size
667KB
-
MD5
289bc038f056909b0a7df5624ac06042
-
SHA1
3bde6247bc76ccb288bd9de98d46b268350d510c
-
SHA256
9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05
-
SHA512
b5cc9ee8f3402f8b5d3eafc5cbac2073d2ffc4a7c304e3fc0bbc71ac59ad0fc73621c4ed54000e022ed3bcf654e0aebc138074861efcb688522c34b475d79c54
-
SSDEEP
12288:WbMqm/EEb4E9F/ATyGv4XKGQi2lJLm1Giizl6oAlpxElrW1A:WIJEEb4Ev/ATEXKGVnGTzpA1Ec1A
Malware Config
Signatures
-
Cycbot family
-
Detects Cycbot payload 6 IoCs
Cycbot is a backdoor and trojan written in C++.
resource yara_rule behavioral1/memory/960-101-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/2200-104-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/1632-177-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/2200-180-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/2200-276-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot behavioral1/memory/2200-290-0x0000000000400000-0x0000000000452000-memory.dmp family_cycbot -
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "3" bohost.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" DV245F.exe Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" tsqoiv.exe -
Modiloader family
-
ModiLoader Second Stage 8 IoCs
resource yara_rule behavioral1/memory/1620-11-0x0000000000400000-0x000000000041F000-memory.dmp modiloader_stage2 behavioral1/memory/1900-17-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral1/memory/1900-16-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral1/memory/1900-14-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral1/files/0x0008000000016d06-46.dat modiloader_stage2 behavioral1/memory/2808-63-0x0000000000400000-0x000000000041E000-memory.dmp modiloader_stage2 behavioral1/memory/1900-78-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 behavioral1/memory/1900-281-0x0000000000400000-0x00000000004CF000-memory.dmp modiloader_stage2 -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Deletes itself 1 IoCs
pid Process 1544 cmd.exe -
Executes dropped EXE 8 IoCs
pid Process 1148 DV245F.exe 2780 tsqoiv.exe 2808 aohost.exe 2648 aohost.exe 2200 bohost.exe 2380 dohost.exe 960 bohost.exe 1632 bohost.exe -
Loads dropped DLL 10 IoCs
pid Process 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 1148 DV245F.exe 1148 DV245F.exe 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 53 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /b" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /r" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /p" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /K" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /z" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /l" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /w" tsqoiv.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\A95.exe = "C:\\Program Files (x86)\\LP\\5369\\A95.exe" bohost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /G" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /M" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /u" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /D" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /j" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /y" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /i" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /X" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /A" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /P" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /U" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /L" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /g" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /f" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /Z" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /C" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /F" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /Q" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /S" DV245F.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /v" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /x" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /S" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /T" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /a" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /R" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /Y" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /B" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /s" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /e" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /E" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /t" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /d" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /W" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /m" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /I" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /h" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /N" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /c" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /n" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /H" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /V" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /q" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /O" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /o" tsqoiv.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\tsqoiv = "C:\\Users\\Admin\\tsqoiv.exe /k" tsqoiv.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 aohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum aohost.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2904 tasklist.exe 1144 tasklist.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1620 set thread context of 1900 1620 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 30 PID 2808 set thread context of 2648 2808 aohost.exe 38 -
resource yara_rule behavioral1/memory/1900-5-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/1900-17-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/1900-16-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/1900-14-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/1900-13-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/1900-7-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/1900-2-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2648-62-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2648-58-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2648-56-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2648-67-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2648-68-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/1900-78-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/960-101-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/2648-103-0x0000000000400000-0x0000000000427000-memory.dmp upx behavioral1/memory/2200-104-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/1632-177-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/2200-180-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/2200-276-0x0000000000400000-0x0000000000452000-memory.dmp upx behavioral1/memory/1900-281-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral1/memory/2200-290-0x0000000000400000-0x0000000000452000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\LP\5369\A95.exe bohost.exe File opened for modification C:\Program Files (x86)\LP\5369\1B3E.tmp bohost.exe File opened for modification C:\Program Files (x86)\LP\5369\A95.exe bohost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tsqoiv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DV245F.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bohost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1148 DV245F.exe 1148 DV245F.exe 2780 tsqoiv.exe 2648 aohost.exe 2780 tsqoiv.exe 2200 bohost.exe 2200 bohost.exe 2200 bohost.exe 2200 bohost.exe 2200 bohost.exe 2200 bohost.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2780 tsqoiv.exe 2200 bohost.exe 2200 bohost.exe 2200 bohost.exe 2200 bohost.exe 2200 bohost.exe 2200 bohost.exe 2200 bohost.exe 2200 bohost.exe 2780 tsqoiv.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2912 explorer.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeDebugPrivilege 2904 tasklist.exe Token: SeRestorePrivilege 2100 msiexec.exe Token: SeTakeOwnershipPrivilege 2100 msiexec.exe Token: SeSecurityPrivilege 2100 msiexec.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeDebugPrivilege 1144 tasklist.exe Token: SeShutdownPrivilege 2912 explorer.exe Token: SeShutdownPrivilege 2912 explorer.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe 2912 explorer.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 1148 DV245F.exe 2780 tsqoiv.exe 2380 dohost.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1620 wrote to memory of 1900 1620 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 30 PID 1620 wrote to memory of 1900 1620 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 30 PID 1620 wrote to memory of 1900 1620 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 30 PID 1620 wrote to memory of 1900 1620 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 30 PID 1620 wrote to memory of 1900 1620 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 30 PID 1620 wrote to memory of 1900 1620 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 30 PID 1620 wrote to memory of 1900 1620 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 30 PID 1620 wrote to memory of 1900 1620 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 30 PID 1900 wrote to memory of 1148 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 31 PID 1900 wrote to memory of 1148 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 31 PID 1900 wrote to memory of 1148 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 31 PID 1900 wrote to memory of 1148 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 31 PID 1148 wrote to memory of 2780 1148 DV245F.exe 32 PID 1148 wrote to memory of 2780 1148 DV245F.exe 32 PID 1148 wrote to memory of 2780 1148 DV245F.exe 32 PID 1148 wrote to memory of 2780 1148 DV245F.exe 32 PID 1148 wrote to memory of 2832 1148 DV245F.exe 33 PID 1148 wrote to memory of 2832 1148 DV245F.exe 33 PID 1148 wrote to memory of 2832 1148 DV245F.exe 33 PID 1148 wrote to memory of 2832 1148 DV245F.exe 33 PID 2832 wrote to memory of 2904 2832 cmd.exe 35 PID 2832 wrote to memory of 2904 2832 cmd.exe 35 PID 2832 wrote to memory of 2904 2832 cmd.exe 35 PID 2832 wrote to memory of 2904 2832 cmd.exe 35 PID 1900 wrote to memory of 2808 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 37 PID 1900 wrote to memory of 2808 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 37 PID 1900 wrote to memory of 2808 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 37 PID 1900 wrote to memory of 2808 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 37 PID 2808 wrote to memory of 2648 2808 aohost.exe 38 PID 2808 wrote to memory of 2648 2808 aohost.exe 38 PID 2808 wrote to memory of 2648 2808 aohost.exe 38 PID 2808 wrote to memory of 2648 2808 aohost.exe 38 PID 2808 wrote to memory of 2648 2808 aohost.exe 38 PID 2808 wrote to memory of 2648 2808 aohost.exe 38 PID 2808 wrote to memory of 2648 2808 aohost.exe 38 PID 2808 wrote to memory of 2648 2808 aohost.exe 38 PID 1900 wrote to memory of 2200 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 39 PID 1900 wrote to memory of 2200 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 39 PID 1900 wrote to memory of 2200 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 39 PID 1900 wrote to memory of 2200 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 39 PID 1900 wrote to memory of 2380 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 41 PID 1900 wrote to memory of 2380 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 41 PID 1900 wrote to memory of 2380 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 41 PID 1900 wrote to memory of 2380 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 41 PID 2200 wrote to memory of 960 2200 bohost.exe 42 PID 2200 wrote to memory of 960 2200 bohost.exe 42 PID 2200 wrote to memory of 960 2200 bohost.exe 42 PID 2200 wrote to memory of 960 2200 bohost.exe 42 PID 2200 wrote to memory of 1632 2200 bohost.exe 45 PID 2200 wrote to memory of 1632 2200 bohost.exe 45 PID 2200 wrote to memory of 1632 2200 bohost.exe 45 PID 2200 wrote to memory of 1632 2200 bohost.exe 45 PID 1900 wrote to memory of 1544 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 48 PID 1900 wrote to memory of 1544 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 48 PID 1900 wrote to memory of 1544 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 48 PID 1900 wrote to memory of 1544 1900 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe 48 PID 1544 wrote to memory of 1144 1544 cmd.exe 50 PID 1544 wrote to memory of 1144 1544 cmd.exe 50 PID 1544 wrote to memory of 1144 1544 cmd.exe 50 PID 1544 wrote to memory of 1144 1544 cmd.exe 50 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer bohost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" bohost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe"C:\Users\Admin\AppData\Local\Temp\9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\DV245F.exeC:\Users\Admin\DV245F.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\tsqoiv.exe"C:\Users\Admin\tsqoiv.exe"4⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2780
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del DV245F.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
-
-
C:\Users\Admin\aohost.exeC:\Users\Admin\aohost.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\aohost.exeaohost.exe4⤵
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
PID:2648
-
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe3⤵
- Modifies security service
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2200 -
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Users\Admin\AppData\Roaming\9E2A9\B0E53.exe%C:\Users\Admin\AppData\Roaming\9E2A94⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:960
-
-
C:\Users\Admin\bohost.exeC:\Users\Admin\bohost.exe startC:\Program Files (x86)\A9917\lvvm.exe%C:\Program Files (x86)\A99174⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1632
-
-
-
C:\Users\Admin\dohost.exeC:\Users\Admin\dohost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2380
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist&&del 9f97bf1afed0ff55174465519437555597ee35a7cfcdd4c4654f60c5dae1ed05.exe3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2912
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
600B
MD593d8c931bf62c264a03ceb2371af2271
SHA1d545cbe05a1fcc963a1965789c25840e321ca622
SHA2561f2171b2d904e5cb6b35bcf801a20a116d13b7c0b06f3dac8702ec68f8185830
SHA5128ecddbb5415d697a031b5e7a72209bd392caade2e2643fa76b56e7c0f4a7c386f018e57e148f7a5fec15bfd4174ccd0a812e26c048ff383e56d52bf0f9e3b42a
-
Filesize
996B
MD5c6f646c22da4c1379fe0a1d2aa4d8671
SHA125405834e66d3f2ceb09723b13b1bfb5831cf93b
SHA2568d9513ff4604784abe09938cd0c3f8a7bff2bf83de0d32b3c938b10f19450e20
SHA5128b8da0c5dbd1722497a243c1825db4e52112cb62a923ab54e1d39492bcee77e0062b8d1bb76629266b9c3dc66013cade12330b69833faccec27a0a39c55cb49c
-
Filesize
1KB
MD5ba7aa4f3ecd22acbd29f03e2a78dccbf
SHA15c63de0006ee6d6f828e591bf6f05846fe5e8f5a
SHA256f27cf960e43b48e51eb7bb24a597d06053cc2a774d325131a34ac9500431ef4a
SHA512afeaf118db6e84958de60413b2611d161ac248541449d6f4029d4f47d16678c094f58876d4ab6da14014e510d65c2514e2762c8e2773c7a4f2792a081921a28b
-
Filesize
216KB
MD500b1af88e176b5fdb1b82a38cfdce35b
SHA1c0f77262df92698911e0ac2f7774e93fc6b06280
SHA25650f026d57fea9c00d49629484442ea59cccc0053d7db73168d68544a3bbf6f59
SHA5129e55e7c440af901f9c6d0cdae619f6e964b9b75c9351c76ea64362ff161c150b12a1caabb3d2eb63353a59ae70e7159ca6b3793ed0cc11994766846ac316107f
-
Filesize
152KB
MD54401958b004eb197d4f0c0aaccee9a18
SHA150e600f7c5c918145c5a270b472b114faa72a971
SHA2564c477ed134bc76fa7b912f1aad5e59d4f56f993baa16646e25fec2fdeed3bd8b
SHA512f0548bdaafce2cde2f9d3bd1c26ed3c8e9321ef6d706bd372e18886d834828e5bb54ae44f19764e94574ceb4a1a2a99bdd8476e174b05114fcac9a6d4a2d58e6
-
Filesize
173KB
MD50578a41258df62b7b4320ceaafedde53
SHA150e7c0b00f8f1e5355423893f10ae8ee844d70f4
SHA25618941e3030ef70437a5330e4689ec262f887f6f6f1da1cd66c0cbae2a76e75bf
SHA5125870a73798bad1f92b4d79f20bf618112ec8917574f6b25ab968c47afff419a829eef57b0282fb4c53e6e636436c8cf52a01426c46bdd4a0ea948d371f0feb09
-
Filesize
24KB
MD5d7390e209a42ea46d9cbfc5177b8324e
SHA1eff57330de49be19d2514dd08e614afc97b061d2
SHA256d2d49c37bdf2313756897245c3050494b39e824af448450eca1c0e83cf95b1e5
SHA512de0eb11dd20cd9d74f47b138fb4189a299a57173fe2635150045b01629354f35b26e0575acd25501403af0db238a123b2e5a79582b47aee1d6e786f5eec1929d
-
Filesize
216KB
MD57751bd83e19323e7a6520fd3bf2f10de
SHA15d026d14dd5f6a2ccea3339a670db8520496b30b
SHA256d920062df7e821e3d85b20b0ec23ca743013d4b1faf5d2e67c0452328d18731c
SHA51283a68ee69f6168bb378b2b7dc0a186d19effc7b68e56f168059865db6b03416bb71eaf7595b956682e12998ac5c2c52c6579fa77570c9eb21c2ee681d34370b3