Analysis

  • max time kernel
    93s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 23:18

General

  • Target

    bf9e9aa73bdf6953aed1450fb44751835f49441d87553ba87c13b94bc086a387.exe

  • Size

    606KB

  • MD5

    917545581c785ea781b920527932a908

  • SHA1

    fb3c0c5e31f4682d09f9bca256c3ea0fc8b180e6

  • SHA256

    bf9e9aa73bdf6953aed1450fb44751835f49441d87553ba87c13b94bc086a387

  • SHA512

    ac093cf88871c9c7bc87c50c420d6640faa593eb484fcc7536bd610069b38b0d40f936c145e709f7475eca43fb5a00cc22a1e168a634593131d8637951d30593

  • SSDEEP

    12288:URmdtjPWedI4ilnP/TP7xQLtV8TuJ+fUoy6SoMvPJ6Q/FO0cn2b:URmdRZ4nTVQLtVsuEfUoy6MHJ6SFOW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • ModiLoader Second Stage 2 IoCs
  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:1020
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
        1⤵
          PID:2392
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
            PID:3060
            • C:\Users\Admin\AppData\Local\Temp\bf9e9aa73bdf6953aed1450fb44751835f49441d87553ba87c13b94bc086a387.exe
              "C:\Users\Admin\AppData\Local\Temp\bf9e9aa73bdf6953aed1450fb44751835f49441d87553ba87c13b94bc086a387.exe"
              2⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Checks computer location settings
              • Windows security modification
              • Checks whether UAC is enabled
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1060
              • C:\Users\Admin\AppData\Local\Temp\Project0.exe
                "C:\Users\Admin\AppData\Local\Temp\Project0.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious behavior: GetForegroundWindowSpam
                PID:3524
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:3276
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3424
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3508
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:4808
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3812
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:3592
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                        1⤵
                          PID:3080
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          1⤵
                            PID:2484
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            1⤵
                              PID:2376
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:780
                              • C:\Windows\system32\AUDIODG.EXE
                                C:\Windows\system32\AUDIODG.EXE 0x2ec 0x490
                                1⤵
                                  PID:1204

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\Project0.exe
                                  Filesize

                                  419KB

                                  MD5

                                  b0bbf810140e6d6345c2985a1847f42a

                                  SHA1

                                  cdd53da4c4843828e0ab1c2a7f3e2d14d35cebdf

                                  SHA256

                                  58c26518232a71975ece52588d554f116f9af33042a07a2a0f5fb366fabcb363

                                  SHA512

                                  444b1992d326bfb007d6707b3f0fc276895cb2573e04242de4c4d3f2d6d20dde185ad005214f038dc13fbf446d1d20c52ca4b695c5a1a8f04348022000d4e59e

                                • C:\Users\Admin\AppData\Local\Temp\Project0.exe
                                  Filesize

                                  419KB

                                  MD5

                                  b0bbf810140e6d6345c2985a1847f42a

                                  SHA1

                                  cdd53da4c4843828e0ab1c2a7f3e2d14d35cebdf

                                  SHA256

                                  58c26518232a71975ece52588d554f116f9af33042a07a2a0f5fb366fabcb363

                                  SHA512

                                  444b1992d326bfb007d6707b3f0fc276895cb2573e04242de4c4d3f2d6d20dde185ad005214f038dc13fbf446d1d20c52ca4b695c5a1a8f04348022000d4e59e

                                • memory/1060-132-0x0000000000400000-0x000000000049F000-memory.dmp
                                  Filesize

                                  636KB

                                • memory/1060-133-0x0000000002450000-0x000000000350A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1060-134-0x0000000002450000-0x000000000350A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1060-137-0x0000000000400000-0x000000000049F000-memory.dmp
                                  Filesize

                                  636KB

                                • memory/1060-139-0x0000000002450000-0x000000000350A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3524-135-0x0000000000000000-mapping.dmp
                                • memory/3524-140-0x0000000000760000-0x0000000000788000-memory.dmp
                                  Filesize

                                  160KB

                                • memory/3524-141-0x0000000000760000-0x0000000000788000-memory.dmp
                                  Filesize

                                  160KB

                                • memory/3524-142-0x0000000000760000-0x0000000000788000-memory.dmp
                                  Filesize

                                  160KB

                                • memory/3524-143-0x0000000000760000-0x0000000000788000-memory.dmp
                                  Filesize

                                  160KB