Analysis

  • max time kernel
    74s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 23:10

General

  • Target

    de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe

  • Size

    606KB

  • MD5

    57ec7e74b8af030875cc55878bec1df3

  • SHA1

    f9b5dccbd78f200d71ae8d85808b75b4f7712b8b

  • SHA256

    de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075

  • SHA512

    60527d28e20ffb59a12060f4afcf9d163d830eeb60956f1d94a3af86636ce1fd47140cbbcf8ff6de627a1958f92673f8acaa296c21d3ecca63d19815a9f99b6e

  • SSDEEP

    12288:UR2dtjPWedI4ilnP/TP7xQLtV8TuJ+fUoy6SoMvPJ6Q/FO0cn2b:UR2dRZ4nTVQLtVsuEfUoy6MHJ6SFOW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • ModiLoader Second Stage 2 IoCs
  • ASPack v2.12-2.42 4 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe
        "C:\Users\Admin\AppData\Local\Temp\de1f4e49565d4e46ff7ad03a07bd3e577f8db57536024810214c865f42a8e075.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Loads dropped DLL
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1308
        • C:\Users\Admin\AppData\Local\Temp\Project0.exe
          "C:\Users\Admin\AppData\Local\Temp\Project0.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: GetForegroundWindowSpam
          PID:1096
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1184
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1128
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x484
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1684

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Project0.exe
          Filesize

          419KB

          MD5

          b0bbf810140e6d6345c2985a1847f42a

          SHA1

          cdd53da4c4843828e0ab1c2a7f3e2d14d35cebdf

          SHA256

          58c26518232a71975ece52588d554f116f9af33042a07a2a0f5fb366fabcb363

          SHA512

          444b1992d326bfb007d6707b3f0fc276895cb2573e04242de4c4d3f2d6d20dde185ad005214f038dc13fbf446d1d20c52ca4b695c5a1a8f04348022000d4e59e

        • C:\Users\Admin\AppData\Local\Temp\Project0.exe
          Filesize

          419KB

          MD5

          b0bbf810140e6d6345c2985a1847f42a

          SHA1

          cdd53da4c4843828e0ab1c2a7f3e2d14d35cebdf

          SHA256

          58c26518232a71975ece52588d554f116f9af33042a07a2a0f5fb366fabcb363

          SHA512

          444b1992d326bfb007d6707b3f0fc276895cb2573e04242de4c4d3f2d6d20dde185ad005214f038dc13fbf446d1d20c52ca4b695c5a1a8f04348022000d4e59e

        • \Users\Admin\AppData\Local\Temp\Project0.exe
          Filesize

          419KB

          MD5

          b0bbf810140e6d6345c2985a1847f42a

          SHA1

          cdd53da4c4843828e0ab1c2a7f3e2d14d35cebdf

          SHA256

          58c26518232a71975ece52588d554f116f9af33042a07a2a0f5fb366fabcb363

          SHA512

          444b1992d326bfb007d6707b3f0fc276895cb2573e04242de4c4d3f2d6d20dde185ad005214f038dc13fbf446d1d20c52ca4b695c5a1a8f04348022000d4e59e

        • \Users\Admin\AppData\Local\Temp\Project0.exe
          Filesize

          419KB

          MD5

          b0bbf810140e6d6345c2985a1847f42a

          SHA1

          cdd53da4c4843828e0ab1c2a7f3e2d14d35cebdf

          SHA256

          58c26518232a71975ece52588d554f116f9af33042a07a2a0f5fb366fabcb363

          SHA512

          444b1992d326bfb007d6707b3f0fc276895cb2573e04242de4c4d3f2d6d20dde185ad005214f038dc13fbf446d1d20c52ca4b695c5a1a8f04348022000d4e59e

        • memory/1096-60-0x0000000000000000-mapping.dmp
        • memory/1308-54-0x0000000074DA1000-0x0000000074DA3000-memory.dmp
          Filesize

          8KB

        • memory/1308-55-0x0000000001D90000-0x0000000002E4A000-memory.dmp
          Filesize

          16.7MB

        • memory/1308-56-0x0000000000400000-0x000000000049F000-memory.dmp
          Filesize

          636KB

        • memory/1308-57-0x0000000001D90000-0x0000000002E4A000-memory.dmp
          Filesize

          16.7MB

        • memory/1308-62-0x0000000000400000-0x000000000049F000-memory.dmp
          Filesize

          636KB

        • memory/1308-64-0x0000000001D90000-0x0000000002E4A000-memory.dmp
          Filesize

          16.7MB