Analysis
-
max time kernel
74s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
29-11-2022 23:10
Behavioral task
behavioral1
Sample
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe
Resource
win7-20220901-en
General
-
Target
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe
-
Size
606KB
-
MD5
57ec7e74b8af030875cc55878bec1df3
-
SHA1
f9b5dccbd78f200d71ae8d85808b75b4f7712b8b
-
SHA256
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075
-
SHA512
60527d28e20ffb59a12060f4afcf9d163d830eeb60956f1d94a3af86636ce1fd47140cbbcf8ff6de627a1958f92673f8acaa296c21d3ecca63d19815a9f99b6e
-
SSDEEP
12288:UR2dtjPWedI4ilnP/TP7xQLtV8TuJ+fUoy6SoMvPJ6Q/FO0cn2b:UR2dRZ4nTVQLtVsuEfUoy6MHJ6SFOW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe -
Processes:
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe -
Processes:
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe -
ModiLoader Second Stage 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1308-56-0x0000000000400000-0x000000000049F000-memory.dmp modiloader_stage2 behavioral1/memory/1308-62-0x0000000000400000-0x000000000049F000-memory.dmp modiloader_stage2 -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\Project0.exe aspack_v212_v242 \Users\Admin\AppData\Local\Temp\Project0.exe aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\Project0.exe aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\Project0.exe aspack_v212_v242 -
Executes dropped EXE 1 IoCs
Processes:
Project0.exepid process 1096 Project0.exe -
Processes:
resource yara_rule behavioral1/memory/1308-55-0x0000000001D90000-0x0000000002E4A000-memory.dmp upx behavioral1/memory/1308-57-0x0000000001D90000-0x0000000002E4A000-memory.dmp upx behavioral1/memory/1308-64-0x0000000001D90000-0x0000000002E4A000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exepid process 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe -
Processes:
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe -
Processes:
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe -
Drops file in Windows directory 2 IoCs
Processes:
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exedescription ioc process File created C:\Windows\6c06c5 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe File opened for modification C:\Windows\SYSTEM.INI de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exepid process 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Project0.exepid process 1096 Project0.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: SeDebugPrivilege 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Token: 33 1684 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1684 AUDIODG.EXE Token: 33 1684 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1684 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exedescription pid process target process PID 1308 wrote to memory of 1128 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe taskhost.exe PID 1308 wrote to memory of 1184 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Dwm.exe PID 1308 wrote to memory of 1212 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Explorer.EXE PID 1308 wrote to memory of 1096 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Project0.exe PID 1308 wrote to memory of 1096 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Project0.exe PID 1308 wrote to memory of 1096 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Project0.exe PID 1308 wrote to memory of 1096 1308 de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe Project0.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe"C:\Users\Admin\AppData\Local\Temp\de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\Project0.exe"C:\Users\Admin\AppData\Local\Temp\Project0.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:1096
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4841⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
419KB
MD5b0bbf810140e6d6345c2985a1847f42a
SHA1cdd53da4c4843828e0ab1c2a7f3e2d14d35cebdf
SHA25658c26518232a71975ece52588d554f116f9af33042a07a2a0f5fb366fabcb363
SHA512444b1992d326bfb007d6707b3f0fc276895cb2573e04242de4c4d3f2d6d20dde185ad005214f038dc13fbf446d1d20c52ca4b695c5a1a8f04348022000d4e59e
-
Filesize
419KB
MD5b0bbf810140e6d6345c2985a1847f42a
SHA1cdd53da4c4843828e0ab1c2a7f3e2d14d35cebdf
SHA25658c26518232a71975ece52588d554f116f9af33042a07a2a0f5fb366fabcb363
SHA512444b1992d326bfb007d6707b3f0fc276895cb2573e04242de4c4d3f2d6d20dde185ad005214f038dc13fbf446d1d20c52ca4b695c5a1a8f04348022000d4e59e
-
Filesize
419KB
MD5b0bbf810140e6d6345c2985a1847f42a
SHA1cdd53da4c4843828e0ab1c2a7f3e2d14d35cebdf
SHA25658c26518232a71975ece52588d554f116f9af33042a07a2a0f5fb366fabcb363
SHA512444b1992d326bfb007d6707b3f0fc276895cb2573e04242de4c4d3f2d6d20dde185ad005214f038dc13fbf446d1d20c52ca4b695c5a1a8f04348022000d4e59e
-
Filesize
419KB
MD5b0bbf810140e6d6345c2985a1847f42a
SHA1cdd53da4c4843828e0ab1c2a7f3e2d14d35cebdf
SHA25658c26518232a71975ece52588d554f116f9af33042a07a2a0f5fb366fabcb363
SHA512444b1992d326bfb007d6707b3f0fc276895cb2573e04242de4c4d3f2d6d20dde185ad005214f038dc13fbf446d1d20c52ca4b695c5a1a8f04348022000d4e59e