Analysis

  • max time kernel
    117s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 10:19

General

  • Target

    16b76886a277b914372d8ad3da50f511.exe

  • Size

    520KB

  • MD5

    16b76886a277b914372d8ad3da50f511

  • SHA1

    375fd05f0ecfb36884ebf80aa951738e44b9481f

  • SHA256

    33001f3175b74bd653f9e2cd2aafeb280820b8778d71f4f859058548f12f4c2f

  • SHA512

    43e355dbabd6abef06fe6bf00c140552be70f21f43977b6973730c865c597abd61ce7032eab004ef38fc6e42d0de9a988380e5dbf049583914c3c8d433b151d7

  • SSDEEP

    12288:Gy7GJaXTC4IsjkvK1gtvkUTWFnH//ZNm45eO:tXcLKGtsfx1v

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1196
        • C:\Users\Admin\AppData\Local\Temp\16b76886a277b914372d8ad3da50f511.exe
          "C:\Users\Admin\AppData\Local\Temp\16b76886a277b914372d8ad3da50f511.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Adds policy Run key to start application
          • Disables RegEdit via registry modification
          • Modifies Installed Components in the registry
          • Windows security modification
          • Adds Run key to start application
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:3056
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2588
            • C:\Windows\SysWOW64\reg.exe
              REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
              4⤵
              • Modifies registry key
              PID:1596
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2056
            • C:\Windows\SysWOW64\reg.exe
              REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
              4⤵
              • Modifies registry key
              PID:1336
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\16b76886a277b914372d8ad3da50f511.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\16b76886a277b914372d8ad3da50f511.exe:*:Enabled:Windows Messanger" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1468
            • C:\Windows\SysWOW64\reg.exe
              REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Local\Temp\16b76886a277b914372d8ad3da50f511.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\16b76886a277b914372d8ad3da50f511.exe:*:Enabled:Windows Messanger" /f
              4⤵
              • Modifies registry key
              PID:2244
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\microsoft\tasthost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\microsoft\tasthost.exe:*:Enabled:Windows Messanger" /f
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Windows\SysWOW64\reg.exe
              REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\microsoft\tasthost.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\microsoft\tasthost.exe:*:Enabled:Windows Messanger" /f
              4⤵
              • Modifies registry key
              PID:1532
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:2164
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1172

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Microsoft\tasthost.exe

            Filesize

            9KB

            MD5

            06803a3d9681c0848cc8fec6808dad83

            SHA1

            954d4ea632c6c47e2b761ebf6a4804262e7da623

            SHA256

            cd0615c2d68438155fe0420aeb7e124d2d272e06c72099c34e85d911897627b6

            SHA512

            03c0df51cc91760924f2e29d73196a3d5c693ad3c519ce06803577df38e8be2300e32331bd8accaa8f9c821a53079aa858a2095065ac706a6e656833f9ac87ad

          • C:\tfqnw.exe

            Filesize

            18KB

            MD5

            d7f26b113c66627efa01803ef4dfae39

            SHA1

            7a1387d6207f72362df2d7d16cd65aee7f8bf7d7

            SHA256

            6ec87d910d47b113e134bdd7eb103b8d50da93bf24027536678ba0ff519e2b1f

            SHA512

            1e4f74634cce29d2a4914c76a1f9d7cd172b1f0816c5eb56ccc0d18aba7346c4b66f3952aa54f6e5c474891fa7f25fd012a91b0187ea3523376ff3e9d4926ecb

          • memory/1108-8-0x0000000001C00000-0x0000000001C02000-memory.dmp

            Filesize

            8KB

          • memory/3056-36-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-88-0x00000000002D0000-0x00000000002D2000-memory.dmp

            Filesize

            8KB

          • memory/3056-10-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-14-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-19-0x00000000002D0000-0x00000000002D2000-memory.dmp

            Filesize

            8KB

          • memory/3056-20-0x0000000001E50000-0x0000000001E51000-memory.dmp

            Filesize

            4KB

          • memory/3056-22-0x00000000002D0000-0x00000000002D2000-memory.dmp

            Filesize

            8KB

          • memory/3056-18-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-37-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-25-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-26-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-27-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-28-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-29-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-30-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-31-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-32-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-0-0x0000000000400000-0x000000000048A000-memory.dmp

            Filesize

            552KB

          • memory/3056-24-0x0000000001E50000-0x0000000001E51000-memory.dmp

            Filesize

            4KB

          • memory/3056-7-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-54-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-42-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-48-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-50-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-52-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-40-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-56-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-58-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-60-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-6-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-65-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-67-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-73-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-75-0x0000000076C80000-0x0000000076D90000-memory.dmp

            Filesize

            1.1MB

          • memory/3056-77-0x0000000077E01000-0x0000000077E02000-memory.dmp

            Filesize

            4KB

          • memory/3056-76-0x0000000075A50000-0x0000000075AF0000-memory.dmp

            Filesize

            640KB

          • memory/3056-38-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB

          • memory/3056-3-0x0000000002950000-0x00000000039DE000-memory.dmp

            Filesize

            16.6MB