Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2023 17:12

General

  • Target

    30ef2ce81c0aa0042a02e091a0efd999_JC.exe

  • Size

    100KB

  • MD5

    30ef2ce81c0aa0042a02e091a0efd999

  • SHA1

    896d3666f21ff603043f940ec383f4e3ac2f4745

  • SHA256

    7789c55cb49186778fb569e2aa2cc0983069a9e55a57c9555ee4060a6dce1f93

  • SHA512

    d8b51e8b94f473145afafdea7f1a09adb011ebfd325abff0ddf1cd50fe6fe00dad5368ea62a878ae48fc8ae9fac3876a316df64ffc19e6e5327b455ef1d490aa

  • SSDEEP

    1536:TRmf/SsoT9tiIW0VkBcgVHMOYy/ajdkxR46/7VGDNG6bxibtb1RhFt6z:TRIzo6ICB3iBvjuPkD5bxgLt

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1256
        • C:\Users\Admin\AppData\Local\Temp\30ef2ce81c0aa0042a02e091a0efd999_JC.exe
          "C:\Users\Admin\AppData\Local\Temp\30ef2ce81c0aa0042a02e091a0efd999_JC.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Disables RegEdit via registry modification
          • Windows security modification
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:328
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1184
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1940

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\cucgem.pif

            Filesize

            100KB

            MD5

            3babbbb1e916ae3637649d1de12d25b2

            SHA1

            dd9375de338ffc4f9cd82a33fb66e1cc51c2f428

            SHA256

            da80083a60c91ca5ca4246542845b3b3d2eca7469a4f0dd90c56c5c607bcef7b

            SHA512

            75873da5f8e959498839000a4ec15ee3d82b53c1eb95f56ba2e71fa2c9a0b17db37586533a93d33c12c1227aa6addc832bc39a5fcaa0103c03f9265bc0d6af03

          • memory/328-29-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-64-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-117-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/328-4-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-7-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-11-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-27-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-17-0x0000000002EC0000-0x0000000002EC2000-memory.dmp

            Filesize

            8KB

          • memory/328-16-0x0000000002ED0000-0x0000000002ED1000-memory.dmp

            Filesize

            4KB

          • memory/328-15-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-19-0x0000000002ED0000-0x0000000002ED1000-memory.dmp

            Filesize

            4KB

          • memory/328-20-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-21-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-22-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-23-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-24-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-25-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-30-0x0000000002EC0000-0x0000000002EC2000-memory.dmp

            Filesize

            8KB

          • memory/328-14-0x0000000002EC0000-0x0000000002EC2000-memory.dmp

            Filesize

            8KB

          • memory/328-3-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-26-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-31-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-33-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-38-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-40-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-43-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-44-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-46-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-47-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-48-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-54-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-55-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-58-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-61-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-0-0x0000000000400000-0x0000000000413000-memory.dmp

            Filesize

            76KB

          • memory/328-66-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-69-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-70-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/328-1-0x0000000001D80000-0x0000000002E0E000-memory.dmp

            Filesize

            16.6MB

          • memory/1120-5-0x0000000001C40000-0x0000000001C42000-memory.dmp

            Filesize

            8KB