Analysis

  • max time kernel
    28s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 08:21

General

  • Target

    c2ee654280ca626d94e8190c83ffb7805ba5f1a0218afd156ba81d478f883935.exe

  • Size

    1.5MB

  • MD5

    c7fae570cedc28b7cf97d2ad89984325

  • SHA1

    c639a07eba85b4b796e53ab856ee4d7aa0845028

  • SHA256

    c2ee654280ca626d94e8190c83ffb7805ba5f1a0218afd156ba81d478f883935

  • SHA512

    fd088edec225422a6e90d0a4f258039ded9bd89952b362e34cbc8e5d64944ce58171ceab596a8898c931c8c9c5f424f5a44723da645f0a0e9b073073aaae55f0

  • SSDEEP

    24576:pLFZeV9rUW3uRIgRNMG88q9s14+6fsqetItnwn56fTvVZo9q:ZFgVIRIgRNMt8qq1bSsqEw/rt

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1220
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1260
          • C:\Users\Admin\AppData\Local\Temp\c2ee654280ca626d94e8190c83ffb7805ba5f1a0218afd156ba81d478f883935.exe
            "C:\Users\Admin\AppData\Local\Temp\c2ee654280ca626d94e8190c83ffb7805ba5f1a0218afd156ba81d478f883935.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1688
            • C:\Users\Admin\AppData\Local\Temp\c2ee654280ca626d94e8190c83ffb7805ba5f1a0218afd156ba81d478f883935.exe
              "C:\Users\Admin\AppData\Local\Temp\c2ee654280ca626d94e8190c83ffb7805ba5f1a0218afd156ba81d478f883935.exe" --ws
              3⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Windows security modification
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2876
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1796

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            9ad914fbcfeb148a581330f128fdeb37

            SHA1

            cd2ae25d116233b6f632dbf22f1131e9679239e3

            SHA256

            1ab7bf71dc3eda066808e836ca8a16b9f38ef0fac074c0c3cc9a930d05eeb95a

            SHA512

            9c267b7bcf6b8982e067ad33698b298539ded0972b9ebf04ef5cc578f8318222f2251266344b4f86371bc9a7bdc00f31b2b8ce8c4747debe794ddaeea44eba06

          • C:\vmbnw.exe
            Filesize

            100KB

            MD5

            f35ccb7b632ab7e547048e07f25fc672

            SHA1

            2988c23fea93dcc5fa9524f942d38fa3831ef3a4

            SHA256

            6edcc258edf1c277cd51c5cbf023515c1e847cdaa3dcec8b68bf6fdbee067d3e

            SHA512

            5e1d46ed13bd975e1930f0e672a92394d5b41398504ae2f935fc0c412112547c74183a0ee9acf63cc05c6cdb76343bd22c8b10e5ed73c8f24d851d520ff6ed89

          • memory/1116-8-0x00000000003B0000-0x00000000003B2000-memory.dmp
            Filesize

            8KB

          • memory/1688-33-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-18-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/1688-25-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/1688-34-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-5-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-3-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-24-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-4-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-6-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-7-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-35-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-23-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-37-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-22-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-28-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-29-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-31-0x0000000004C10000-0x0000000004DAF000-memory.dmp
            Filesize

            1.6MB

          • memory/1688-30-0x0000000004C10000-0x0000000004C20000-memory.dmp
            Filesize

            64KB

          • memory/1688-21-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1688-0-0x0000000000400000-0x000000000059F000-memory.dmp
            Filesize

            1.6MB

          • memory/1688-26-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-1-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-27-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/1688-38-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-39-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-41-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-44-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-19-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1688-90-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-70-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-56-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-61-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-62-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-64-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-66-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-68-0x0000000001F00000-0x0000000002F8E000-memory.dmp
            Filesize

            16.6MB

          • memory/1688-89-0x0000000000400000-0x000000000059F000-memory.dmp
            Filesize

            1.6MB

          • memory/2876-58-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2876-57-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2876-55-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2876-105-0x00000000026B0000-0x000000000373E000-memory.dmp
            Filesize

            16.6MB

          • memory/2876-165-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2876-175-0x00000000026B0000-0x000000000373E000-memory.dmp
            Filesize

            16.6MB

          • memory/2876-32-0x0000000000400000-0x000000000059F000-memory.dmp
            Filesize

            1.6MB