Analysis

  • max time kernel
    123s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 15:03

General

  • Target

    38f6ea7d1003625d6c5b5ce402655e3e04c661793797ca9814acec9c7957299d.exe

  • Size

    2.7MB

  • MD5

    5507d3e951ba58d20ed36ade6b8cef0d

  • SHA1

    d9c6f8f4d5145202b131a5a86cbc60c766d56301

  • SHA256

    38f6ea7d1003625d6c5b5ce402655e3e04c661793797ca9814acec9c7957299d

  • SHA512

    b0a76e0182b98ab08ae4f1496ccfb661663fa083d3db7fcaef2901936ac80c6eab32f8317a03056202cf2c6c0caef09b0570fd821c9a5a6d9ba41066d9c9f746

  • SSDEEP

    24576:6uNn5zD6EXCX9ze9C7wccrm0lMxSElQOUuOhyktUze9C7wccrm0lMxSElQOUuOhT:HmvoOUuOhyktjOUuOhykt8U

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Users\Admin\AppData\Local\Temp\38f6ea7d1003625d6c5b5ce402655e3e04c661793797ca9814acec9c7957299d.exe
            "C:\Users\Admin\AppData\Local\Temp\38f6ea7d1003625d6c5b5ce402655e3e04c661793797ca9814acec9c7957299d.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1048
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1908

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\stym.pif
            Filesize

            97KB

            MD5

            8052d90c4f16ae6160dda104d9b74f69

            SHA1

            0c9e0c22aa8b0b5ede6f8747ebae6560dc76554e

            SHA256

            b7d6ef62f7039f25cda46ff63c3cb28bd3ef3b87343e4b4cc620e7ae63829c29

            SHA512

            f9f63ca0434d157c935ead1ceaefa40efae4d42b725ec2e8e90602b08ca9d221eaf8bd3d38695dd3e40a3575a09bf6ee89c93dc4f83b1aac9fab55c90222494a

          • memory/1048-35-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-109-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-5-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-37-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-6-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-9-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-17-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-21-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-26-0x00000000021A0000-0x00000000021A1000-memory.dmp
            Filesize

            4KB

          • memory/1048-24-0x0000000002190000-0x0000000002192000-memory.dmp
            Filesize

            8KB

          • memory/1048-32-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-31-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-30-0x00000000021A0000-0x00000000021A1000-memory.dmp
            Filesize

            4KB

          • memory/1048-28-0x0000000002190000-0x0000000002192000-memory.dmp
            Filesize

            8KB

          • memory/1048-25-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-33-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-34-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-0-0x0000000000400000-0x00000000006C5000-memory.dmp
            Filesize

            2.8MB

          • memory/1048-110-0x0000000002190000-0x0000000002192000-memory.dmp
            Filesize

            8KB

          • memory/1048-4-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-41-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-39-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-43-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-48-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-54-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-55-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-58-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-64-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-66-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-68-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-70-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-72-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-74-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-81-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-2-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-38-0x0000000002270000-0x000000000332A000-memory.dmp
            Filesize

            16.7MB

          • memory/1112-7-0x0000000000390000-0x0000000000392000-memory.dmp
            Filesize

            8KB