Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 04:28

General

  • Target

    e8f3acf0323e4a90ac99f6b94830c6e1c48bb40cd4555a05c75e1167fceedadd.exe

  • Size

    162KB

  • MD5

    68d5c13d4255d338325546b94abd4965

  • SHA1

    cc96d2fb4ff18a14a95bed50b61be9c6a64c007f

  • SHA256

    e8f3acf0323e4a90ac99f6b94830c6e1c48bb40cd4555a05c75e1167fceedadd

  • SHA512

    f3723170faa4802a818e1ad51bdb3e2d418bc56b7b73b34e5f1178fb11f49e8df7073900c6b26eb542884bbdb5f5d409298c8fdc6d11ab9875bdc76a4773300f

  • SSDEEP

    3072:ewehu9aakInFGILeYpoj8qMnaz32GCTEEBrm:eVhuUI8k2jGvoEBS

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 37 IoCs
  • UPX dump on OEP (original entry point) 37 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\e8f3acf0323e4a90ac99f6b94830c6e1c48bb40cd4555a05c75e1167fceedadd.exe
            "C:\Users\Admin\AppData\Local\Temp\e8f3acf0323e4a90ac99f6b94830c6e1c48bb40cd4555a05c75e1167fceedadd.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2208
            • C:\Windows\SysWOW64\explorer.exe
              "C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Temp\e8f3acf0323e4a90ac99f6b94830c6e1c48bb40cd4555a05c75e1167fceedadd
              3⤵
                PID:1100
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:1688
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
              1⤵
              • Modifies Internet Explorer settings
              • Modifies registry class
              PID:2884

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Initial Access

            Replication Through Removable Media

            1
            T1091

            Persistence

            Create or Modify System Process

            1
            T1543

            Windows Service

            1
            T1543.003

            Privilege Escalation

            Create or Modify System Process

            1
            T1543

            Windows Service

            1
            T1543.003

            Abuse Elevation Control Mechanism

            1
            T1548

            Bypass User Account Control

            1
            T1548.002

            Defense Evasion

            Modify Registry

            6
            T1112

            Abuse Elevation Control Mechanism

            1
            T1548

            Bypass User Account Control

            1
            T1548.002

            Impair Defenses

            3
            T1562

            Disable or Modify Tools

            3
            T1562.001

            Discovery

            System Information Discovery

            3
            T1082

            Query Registry

            1
            T1012

            Peripheral Device Discovery

            1
            T1120

            Lateral Movement

            Replication Through Removable Media

            1
            T1091

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\xferbv.exe
              Filesize

              97KB

              MD5

              72ab7603f5a86f299bd59a4c902d0baf

              SHA1

              c0712d4d1d169c0f49b477ff45728d60b54f6458

              SHA256

              d3a8cf77294ff087430fd08988658a21905ce5efeefbc4608d51af6522161779

              SHA512

              30df2a31b105ddaa6018d81279f354143ea8812d9190d55877e58c4be8de2cf0eb2572a3f9587f8b4e247a44d447bbea745988418ca3f0cf71362ff67009a915

            • memory/1120-6-0x00000000002D0000-0x00000000002D2000-memory.dmp
              Filesize

              8KB

            • memory/2208-39-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-71-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-4-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-42-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-9-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-12-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-14-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-18-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-19-0x0000000000300000-0x0000000000302000-memory.dmp
              Filesize

              8KB

            • memory/2208-28-0x0000000000300000-0x0000000000302000-memory.dmp
              Filesize

              8KB

            • memory/2208-30-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-25-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-26-0x00000000005C0000-0x00000000005C1000-memory.dmp
              Filesize

              4KB

            • memory/2208-1-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-41-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-33-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-34-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-46-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-36-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-37-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-0-0x0000000000400000-0x000000000042D000-memory.dmp
              Filesize

              180KB

            • memory/2208-40-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-7-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-86-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-35-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-48-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-50-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-52-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-54-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-57-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-58-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-61-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-62-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-69-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-5-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-73-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-75-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-77-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-79-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-81-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-83-0x0000000001D80000-0x0000000002E3A000-memory.dmp
              Filesize

              16.7MB

            • memory/2208-85-0x0000000000300000-0x0000000000302000-memory.dmp
              Filesize

              8KB

            • memory/2884-91-0x0000000003A80000-0x0000000003A81000-memory.dmp
              Filesize

              4KB

            • memory/2884-31-0x0000000003A80000-0x0000000003A81000-memory.dmp
              Filesize

              4KB

            • memory/2884-32-0x0000000003D50000-0x0000000003D60000-memory.dmp
              Filesize

              64KB