Analysis

  • max time kernel
    137s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 17:34

General

  • Target

    07e7a950c2ad83ebb6c60234305d9bbfa234f4dc64fc0e48a4471a6c0a3d5931.exe

  • Size

    65KB

  • MD5

    48334223cb994b6b7977dc0bd4272af0

  • SHA1

    82190cd0d13f0e0d1cd5fa9d4ef96178319dc092

  • SHA256

    07e7a950c2ad83ebb6c60234305d9bbfa234f4dc64fc0e48a4471a6c0a3d5931

  • SHA512

    1d8e947b60a1d4969f578299b5d8597b32a6f5117143767a94b3e7efc978c017f2d68f1a9cfe8251cb9e04f7e7a733e30d9bd8f0ee1e0a765326853b38d672ef

  • SSDEEP

    1536:0l3DU8SL/6KFf7saVmmIcskzlxZf5zeFBQwFxZwHR5Bfn:qEiK1+4zlxHzkQwFkxn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 33 IoCs
  • UPX dump on OEP (original entry point) 33 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1128
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1224
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1268
          • C:\Users\Admin\AppData\Local\Temp\07e7a950c2ad83ebb6c60234305d9bbfa234f4dc64fc0e48a4471a6c0a3d5931.exe
            "C:\Users\Admin\AppData\Local\Temp\07e7a950c2ad83ebb6c60234305d9bbfa234f4dc64fc0e48a4471a6c0a3d5931.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2120
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1064

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\fqyeob.exe
            Filesize

            97KB

            MD5

            0df8d9e91764272b3c8e6e01ff369b5f

            SHA1

            8d855e777ac049ea3d246fade7082f1b886cfb5c

            SHA256

            a4fc3c9cd1da0d5cb3ed522bff1c2fa48b8bfcf4448917addd759d7a79967d4b

            SHA512

            9e7afc732dc374dc5ecb851d703e20b5cbc5935d89abd7dc04d295a6ccf2af9dc5beeb095f3caa54ff7b061eb93dcfab6584c80643bfe85990526bc45b6180dc

          • memory/1128-5-0x0000000001D20000-0x0000000001D22000-memory.dmp
            Filesize

            8KB

          • memory/2120-38-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-72-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-4-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-7-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-10-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-13-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-17-0x0000000000590000-0x0000000000592000-memory.dmp
            Filesize

            8KB

          • memory/2120-18-0x0000000001930000-0x0000000001931000-memory.dmp
            Filesize

            4KB

          • memory/2120-16-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-21-0x0000000001930000-0x0000000001931000-memory.dmp
            Filesize

            4KB

          • memory/2120-19-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-25-0x0000000000590000-0x0000000000592000-memory.dmp
            Filesize

            8KB

          • memory/2120-22-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-42-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-31-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-32-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-33-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-35-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-79-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-3-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-30-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-43-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-45-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-46-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-49-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-50-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-51-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-54-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-55-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-61-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-67-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-68-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-71-0x0000000000590000-0x0000000000592000-memory.dmp
            Filesize

            8KB

          • memory/2120-41-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-74-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-76-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-77-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2120-1-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB