Analysis

  • max time kernel
    122s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 01:49

General

  • Target

    ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe

  • Size

    65KB

  • MD5

    460db88953f5c651be9ce9dd12e0ac0f

  • SHA1

    a6f4409108ee3bfc2be9bf7175172d4c8eb6a11b

  • SHA256

    ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec

  • SHA512

    d06d32241b1118cc5718e64c9641ba98ff134ca54199e7eb52c6055aef367e1aef2263e05094a860e957cf624de2fff68ce08a39e923873556bb57a24dcc0d21

  • SSDEEP

    1536:uDKYOzAqLvYq535bL8A8hV7dCDVmeJlhJuPTUlMThT23:uGYOzAaAK58AeV7dEVv7hs7UlQt23

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 31 IoCs
  • UPX dump on OEP (original entry point) 32 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe
            "C:\Users\Admin\AppData\Local\Temp\ac4dbe79e23b0676a0367a38929597836f2c32638025186e7d8848c68bf9ecec.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2100
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2408

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\hjgvyi.pif
            Filesize

            97KB

            MD5

            165cc24786b36819d2ea0ad7644b6196

            SHA1

            11eceb9919617335ad2a807eabf7c20643a96985

            SHA256

            bfb532c79a6f582f0ad18b77e1b6ba040198ad4e906d20e348ed7bcdaaad758d

            SHA512

            09b7ac7276503305c7210353a4eb3be0be12178ef55a210db9bc05e1710f48a190896296d676db1a1f6446eb6c56ca4b1673d5496db4ea62d31b95880f788f79

          • memory/1112-18-0x0000000001F90000-0x0000000001F92000-memory.dmp
            Filesize

            8KB

          • memory/2100-34-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-82-0x00000000034C0000-0x00000000034C2000-memory.dmp
            Filesize

            8KB

          • memory/2100-29-0x00000000034D0000-0x00000000034D1000-memory.dmp
            Filesize

            4KB

          • memory/2100-7-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-31-0x00000000034C0000-0x00000000034C2000-memory.dmp
            Filesize

            8KB

          • memory/2100-30-0x00000000034C0000-0x00000000034C2000-memory.dmp
            Filesize

            8KB

          • memory/2100-6-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-12-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2100-10-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-8-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-27-0x00000000034D0000-0x00000000034D1000-memory.dmp
            Filesize

            4KB

          • memory/2100-26-0x00000000034C0000-0x00000000034C2000-memory.dmp
            Filesize

            8KB

          • memory/2100-1-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-4-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-5-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-32-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-33-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-11-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-9-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-44-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-38-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-39-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-40-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-43-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-35-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-50-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-52-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-53-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-56-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-61-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-64-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-66-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-67-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-71-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-72-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-36-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-2-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB