Analysis

  • max time kernel
    124s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 21:37

General

  • Target

    49147117c90b9b8c27574bc45d14d1e46d6882c93336524fd4e510497c88e994.exe

  • Size

    97KB

  • MD5

    0231661dd609f656064aae1259156c0c

  • SHA1

    37a8ea67048f2f62a46d3e034ce1c62c076c17ce

  • SHA256

    49147117c90b9b8c27574bc45d14d1e46d6882c93336524fd4e510497c88e994

  • SHA512

    907d0a5da9e0d1994e8a5b85cfad8760b438dd1e90d226d3a33aa101fcfbc9cb3439c2e8f101e8d49f8d75a0708a3999effe2b85c6dead9fecfa44901a661dbf

  • SSDEEP

    1536:y/FnHTPDLCmxoWIePnMBRr/yVZVJkKtESgc/WXggOvdj+0nLUtOXfFgar+AOyY:yJHTPDLCnjOMzSZX0XqNvO1

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 30 IoCs
  • UPX dump on OEP (original entry point) 30 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\49147117c90b9b8c27574bc45d14d1e46d6882c93336524fd4e510497c88e994.exe
            "C:\Users\Admin\AppData\Local\Temp\49147117c90b9b8c27574bc45d14d1e46d6882c93336524fd4e510497c88e994.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2872
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:308

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\oylqj.pif
            Filesize

            97KB

            MD5

            3e60c585bb455e74d200cf9651feb177

            SHA1

            2c4c8a7158d2bb63c692227481bc58fe2eb0865b

            SHA256

            38269c9939db32dc3c368c9ceaa5a7e36ff9d64e1e7f7554b7f2020f06118ffe

            SHA512

            641be3c5b947500048186bd7f2b2a4d84f2578cd231998bd8691306628270e1fc3fb4743a8bf5cf56cb7cd2d14cc3a86ea0bcf5759082be9e5663ef673e23c28

          • memory/1112-5-0x0000000002090000-0x0000000002092000-memory.dmp
            Filesize

            8KB

          • memory/2872-31-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-87-0x00000000040D0000-0x00000000040D2000-memory.dmp
            Filesize

            8KB

          • memory/2872-6-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-33-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-9-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-11-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-14-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-18-0x00000000044A0000-0x00000000044A1000-memory.dmp
            Filesize

            4KB

          • memory/2872-17-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-21-0x00000000044A0000-0x00000000044A1000-memory.dmp
            Filesize

            4KB

          • memory/2872-20-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-16-0x00000000040D0000-0x00000000040D2000-memory.dmp
            Filesize

            8KB

          • memory/2872-22-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-29-0x00000000040D0000-0x00000000040D2000-memory.dmp
            Filesize

            8KB

          • memory/2872-28-0x00000000040D0000-0x00000000040D2000-memory.dmp
            Filesize

            8KB

          • memory/2872-30-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2872-32-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-3-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-4-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-37-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-36-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-38-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-40-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-42-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-48-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-50-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-52-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-56-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-60-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-62-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-69-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-71-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-73-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-79-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-34-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-1-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB