Analysis

  • max time kernel
    29s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    14/08/2023, 17:12

General

  • Target

    13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17.exe

  • Size

    392KB

  • MD5

    52505779546aaf2ba8f67b75df119efd

  • SHA1

    119f4b183e6542c7883c2b456bbe745ee0c4e1e0

  • SHA256

    13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17

  • SHA512

    6e3ab0f9df456b6280baf493f193a21996581386a567b269daeb53128974e737d2699f6d9d00b8be6c2d62c7e30f13d2c212df60107b0507d2e0c92062a8e1a6

  • SSDEEP

    6144:57vYTVJfP1XzxtFq5/kLvFr9TVH7tcaAHe8/vgdc3o:57KVJH1XHFNvFxBx7AHPoK

Malware Config

Extracted

Family

mylobot

C2

eakalra.ru:1281

op17.ru:6006

ashfkwu.ru:9821

yekfhsh.ru:7372

fasefja.ru:3410

hpifnad.ru:3721

benkofx.ru:3333

fpzskbx.ru:9364

ouxtjzd.ru:8658

schwpxp.ru:2956

pspkgya.ru:2675

lmlwtdm.ru:2768

rzwnsph.ru:5898

awtiwzk.ru:9816

pzljenb.ru:3486

yhjtpyf.ru:3565

ogkbsoq.ru:2553

rjngcbj.ru:5655

jlfeopz.ru:4698

wqcruiz.ru:2165

Signatures

  • Mylobot

    Botnet which first appeared in 2017 written in C++.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17.exe
    "C:\Users\Admin\AppData\Local\Temp\13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17mgr.exe
      C:\Users\Admin\AppData\Local\Temp\13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17mgr.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2920
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2904
    • C:\Users\Admin\AppData\Local\Temp\13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17.exe
      "C:\Users\Admin\AppData\Local\Temp\13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:804
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\system32\svchost.exe"
        3⤵
        • Deletes itself
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C2C77D31-3AC5-11EE-B36D-EA84BFBCA582}.dat

    Filesize

    3KB

    MD5

    ca4055b7ca8aebfe35def7dfedc461e4

    SHA1

    343d9a802add80f2485c99b9d1f06984f32d3b0b

    SHA256

    8bb959e3b15a2513efcbb8ed1a2a1144b1a0fd0a8f7a7de7a93b27dbc38d457e

    SHA512

    e068ca67c173a67f335b67e5f6a1e781356b1852f88d027805e0a644442d118a61dd0112fe8c71c279bf637244119c592189b4a3a80a8ac511981d83edb53625

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C2CCC4C1-3AC5-11EE-B36D-EA84BFBCA582}.dat

    Filesize

    5KB

    MD5

    ffcec9d7f9daf953afba45fad8def88f

    SHA1

    4dfbf9caee02a413118481a7dc4bf2f7ad461759

    SHA256

    c58c81cd57c3da1f2da0232379031dfa433a3dcd74e1063ab1b74e68a223aceb

    SHA512

    7686ee0fd7f6e8860e5000db54aca3918568861fd35b1e457bbc45a1998424510a5fd18829dd11c920bac4dd7d0556ad91799217d215f6bc34415cb8b77f7502

  • C:\Users\Admin\AppData\Local\Temp\13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17mgr.exe

    Filesize

    125KB

    MD5

    3d5d8dbcda6f4bae61d7d519b1e1a37a

    SHA1

    dddb84f58a1d1f7d532c2c10555b0813d65e5dc0

    SHA256

    99e9ec8b175719b5fcd244782773345f2b5253deda5b0b656a39540878b947f5

    SHA512

    5fa3f640eb7ce4a3ed30a50a02f2302964d405b08a9d394604d278b0cbf944c4846e14f5deca002f9644f042964688a0fe3187ee2a686cda562f8b8163783ffb

  • C:\Users\Admin\AppData\Local\Temp\13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17mgr.exe

    Filesize

    125KB

    MD5

    3d5d8dbcda6f4bae61d7d519b1e1a37a

    SHA1

    dddb84f58a1d1f7d532c2c10555b0813d65e5dc0

    SHA256

    99e9ec8b175719b5fcd244782773345f2b5253deda5b0b656a39540878b947f5

    SHA512

    5fa3f640eb7ce4a3ed30a50a02f2302964d405b08a9d394604d278b0cbf944c4846e14f5deca002f9644f042964688a0fe3187ee2a686cda562f8b8163783ffb

  • \Users\Admin\AppData\Local\Temp\13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17mgr.exe

    Filesize

    125KB

    MD5

    3d5d8dbcda6f4bae61d7d519b1e1a37a

    SHA1

    dddb84f58a1d1f7d532c2c10555b0813d65e5dc0

    SHA256

    99e9ec8b175719b5fcd244782773345f2b5253deda5b0b656a39540878b947f5

    SHA512

    5fa3f640eb7ce4a3ed30a50a02f2302964d405b08a9d394604d278b0cbf944c4846e14f5deca002f9644f042964688a0fe3187ee2a686cda562f8b8163783ffb

  • \Users\Admin\AppData\Local\Temp\13dd0cac9f469fcc3efca37dab78498793dd8f40cda1ca770511966a709e6d17mgr.exe

    Filesize

    125KB

    MD5

    3d5d8dbcda6f4bae61d7d519b1e1a37a

    SHA1

    dddb84f58a1d1f7d532c2c10555b0813d65e5dc0

    SHA256

    99e9ec8b175719b5fcd244782773345f2b5253deda5b0b656a39540878b947f5

    SHA512

    5fa3f640eb7ce4a3ed30a50a02f2302964d405b08a9d394604d278b0cbf944c4846e14f5deca002f9644f042964688a0fe3187ee2a686cda562f8b8163783ffb

  • memory/804-97-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/804-88-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/804-89-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/804-86-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/804-76-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/804-80-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/804-84-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/804-82-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/804-78-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/804-73-0x0000000000400000-0x000000000042C000-memory.dmp

    Filesize

    176KB

  • memory/1448-74-0x0000000009830000-0x0000000009895000-memory.dmp

    Filesize

    404KB

  • memory/1448-62-0x0000000000230000-0x0000000000292000-memory.dmp

    Filesize

    392KB

  • memory/1448-100-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/1448-70-0x0000000000020000-0x0000000000021000-memory.dmp

    Filesize

    4KB

  • memory/1448-98-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/1448-55-0x0000000000400000-0x0000000000465000-memory.dmp

    Filesize

    404KB

  • memory/2180-69-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2180-65-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2180-67-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2180-111-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2180-109-0x000000007745F000-0x0000000077460000-memory.dmp

    Filesize

    4KB

  • memory/2180-108-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2180-66-0x0000000000330000-0x0000000000331000-memory.dmp

    Filesize

    4KB

  • memory/2180-106-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB

  • memory/2180-68-0x000000007745F000-0x0000000077460000-memory.dmp

    Filesize

    4KB

  • memory/2180-64-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2772-94-0x0000000000150000-0x000000000017C000-memory.dmp

    Filesize

    176KB

  • memory/2772-96-0x0000000000150000-0x000000000017C000-memory.dmp

    Filesize

    176KB

  • memory/2772-103-0x0000000000150000-0x000000000017C000-memory.dmp

    Filesize

    176KB

  • memory/2772-95-0x0000000000150000-0x000000000017C000-memory.dmp

    Filesize

    176KB

  • memory/2772-107-0x0000000000150000-0x000000000017C000-memory.dmp

    Filesize

    176KB

  • memory/2772-93-0x0000000000150000-0x000000000017C000-memory.dmp

    Filesize

    176KB

  • memory/2772-92-0x0000000000150000-0x000000000017C000-memory.dmp

    Filesize

    176KB

  • memory/2772-91-0x0000000000150000-0x000000000017C000-memory.dmp

    Filesize

    176KB

  • memory/2772-113-0x0000000000150000-0x000000000017C000-memory.dmp

    Filesize

    176KB