Analysis

  • max time kernel
    123s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 22:45

General

  • Target

    6b18379fe35ed344aaa5dcc675fa42a125e1c47747dc6d25ae47e84f28dd5a83.exe

  • Size

    97KB

  • MD5

    6493136192f27b911be417c64d66872b

  • SHA1

    ec1e163311687401c39c9234bab94c2dd72a16f4

  • SHA256

    6b18379fe35ed344aaa5dcc675fa42a125e1c47747dc6d25ae47e84f28dd5a83

  • SHA512

    ca0db8aba61243117b6ccf5566c17773ed8de13973f846ecdfc59130224f6f131470e4523562024f2399a701f71d1585f989bd15991d6f7471d4cdc77e56eabf

  • SSDEEP

    3072:Mugows1CzwFDsmD/6RZzvAjM8imAJWeaKJ7Vo:MxWDQxvA4Zm/iVo

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\6b18379fe35ed344aaa5dcc675fa42a125e1c47747dc6d25ae47e84f28dd5a83.exe
            "C:\Users\Admin\AppData\Local\Temp\6b18379fe35ed344aaa5dcc675fa42a125e1c47747dc6d25ae47e84f28dd5a83.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2436
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2012

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\yceq.pif
            Filesize

            97KB

            MD5

            05e29dd20f0cba5d2e4bf83f762d1970

            SHA1

            3ec7ac83db25cc9922c0c09388d3f790b623631b

            SHA256

            bab0e29913d369fbfb81eaa7ffeb57fc67a18743a362c2c4c117b1a89e632f30

            SHA512

            e9030c7077c0e8032258f4085f8a20216e805c1aa84e3467395f409817cd7948a5a6c091ea74d2429ecac6d52cc34a8ed70288a80f13f86e78ca1a4a37dc7c31

          • memory/1108-13-0x00000000020F0000-0x00000000020F2000-memory.dmp
            Filesize

            8KB

          • memory/2436-34-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-72-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-10-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-8-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-11-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-9-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2436-4-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-23-0x0000000003330000-0x0000000003331000-memory.dmp
            Filesize

            4KB

          • memory/2436-21-0x0000000003330000-0x0000000003331000-memory.dmp
            Filesize

            4KB

          • memory/2436-20-0x0000000003320000-0x0000000003322000-memory.dmp
            Filesize

            8KB

          • memory/2436-5-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-12-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-30-0x0000000003320000-0x0000000003322000-memory.dmp
            Filesize

            8KB

          • memory/2436-29-0x0000000003320000-0x0000000003322000-memory.dmp
            Filesize

            8KB

          • memory/2436-31-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-32-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-37-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-6-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-7-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-33-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-38-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-40-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-41-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-52-0x0000000000480000-0x0000000000482000-memory.dmp
            Filesize

            8KB

          • memory/2436-51-0x0000000000580000-0x0000000000581000-memory.dmp
            Filesize

            4KB

          • memory/2436-53-0x0000000000480000-0x0000000000482000-memory.dmp
            Filesize

            8KB

          • memory/2436-55-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-56-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-61-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-66-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-67-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-68-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-70-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-35-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-75-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-76-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2436-94-0x0000000003320000-0x0000000003322000-memory.dmp
            Filesize

            8KB

          • memory/2436-110-0x0000000000480000-0x0000000000482000-memory.dmp
            Filesize

            8KB

          • memory/2436-3-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB