Analysis

  • max time kernel
    124s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 13:29

General

  • Target

    d3dd245c4523800c257784ae994c84ac5f154781f91c9115b1707fbeb4a720f1.exe

  • Size

    2.5MB

  • MD5

    f0b291a13e780a78cd5270f2f976355e

  • SHA1

    ff0bfead9d220b00869e32bc552b9311a5295080

  • SHA256

    d3dd245c4523800c257784ae994c84ac5f154781f91c9115b1707fbeb4a720f1

  • SHA512

    ee9f7119ec79c757d8943fd5dfef1ae189ae7a0f51581f9723bdce172648f8dab62f5536f6e54c9f45db1e92cf10f178a6359509b074f09ef7e4573ecffb2c38

  • SSDEEP

    49152:wjfT+6ngdZqU8nWw08pbGKjJJ4sZ0BxpKGHdtOlsmgUuyv9rmil:wjfT+9Hv8Ww0E34siginOicu29rxl

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1044
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1072
        • C:\Users\Admin\AppData\Local\Temp\d3dd245c4523800c257784ae994c84ac5f154781f91c9115b1707fbeb4a720f1.exe
          "C:\Users\Admin\AppData\Local\Temp\d3dd245c4523800c257784ae994c84ac5f154781f91c9115b1707fbeb4a720f1.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Loads dropped DLL
          • Windows security modification
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1728
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1100
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1796

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\efprev.pif
            Filesize

            100KB

            MD5

            d6b36dcfde6c3252abd9eab1dc684f9d

            SHA1

            54e53f0f91d7c937d3fa2eceac91a07454e70663

            SHA256

            482204f2fdc74d322dbce5d221f555e6d4cd23c18ea71d71d5523976168233af

            SHA512

            6a0ddf588f3e9de5b291f28f2f0ad5248401c77d81fa6e1a645877c717f4de9f1adb20506ce9d886d1db1e8673979b260724493a4287482017db18ceebb6ee07

          • \Users\Admin\AppData\Local\Temp\ntdll.dll
            Filesize

            1.2MB

            MD5

            d124f55b9393c976963407dff51ffa79

            SHA1

            2c7bbedd79791bfb866898c85b504186db610b5d

            SHA256

            ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

            SHA512

            278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

          • memory/1044-6-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/1728-44-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-95-0x00000000079D0000-0x00000000079D2000-memory.dmp
            Filesize

            8KB

          • memory/1728-7-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-45-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-10-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-14-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-18-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-21-0x00000000079D0000-0x00000000079D2000-memory.dmp
            Filesize

            8KB

          • memory/1728-23-0x00000000079D0000-0x00000000079D2000-memory.dmp
            Filesize

            8KB

          • memory/1728-22-0x00000000081E0000-0x00000000081E1000-memory.dmp
            Filesize

            4KB

          • memory/1728-20-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-26-0x00000000081E0000-0x00000000081E1000-memory.dmp
            Filesize

            4KB

          • memory/1728-24-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-4-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-41-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-42-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-43-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-1-0x0000000000400000-0x000000000119E000-memory.dmp
            Filesize

            13.6MB

          • memory/1728-12-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/1728-5-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-50-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-49-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-51-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-53-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-55-0x0000000000400000-0x000000000119E000-memory.dmp
            Filesize

            13.6MB

          • memory/1728-62-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-64-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-66-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-68-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-70-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-72-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-79-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-81-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-83-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-86-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/1728-48-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB

          • memory/1728-0-0x0000000002D30000-0x0000000003DBE000-memory.dmp
            Filesize

            16.6MB