Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 10:00

General

  • Target

    3610e424061338c41ebface3f350a9fc0274a1c8f4f81a97ad71989ff4509fcd.exe

  • Size

    1.2MB

  • MD5

    fddf0bc88f7a81202639f30b7daa1645

  • SHA1

    ff46fe264a4182f09f25be1b08f429094ddeb842

  • SHA256

    3610e424061338c41ebface3f350a9fc0274a1c8f4f81a97ad71989ff4509fcd

  • SHA512

    0b108d5178e26c3c4bc94ee53fb6a7a6da30d47db3f84cd90d3ed68c5587dfe907d44c12ea86638849293ad56b14342243754355637fb5e56268265ccb85808b

  • SSDEEP

    24576:gqo1V4IDQ1rThff+r/ibJIRYP6h95S+VlLExqWXTHRyWtv4r6Pixmr:gqoTDerQKwS+vExqWXTxyWF4r6P8U

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1080
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1092
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1172
          • C:\Users\Admin\AppData\Local\Temp\3610e424061338c41ebface3f350a9fc0274a1c8f4f81a97ad71989ff4509fcd.exe
            "C:\Users\Admin\AppData\Local\Temp\3610e424061338c41ebface3f350a9fc0274a1c8f4f81a97ad71989ff4509fcd.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2192
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1912

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Helper_2345\temp\Helper_2345.CheckVersion.data
            Filesize

            29B

            MD5

            99fb8e84b8aa92889349054a60e1f359

            SHA1

            1b3dd1afb4fe4533ca16db4dd3e7845c13b0e1c5

            SHA256

            5313e624a817ebcb34675027d12b87465de4fc4fdddfdd74d244490c4911b8e4

            SHA512

            2a99095109445c3ca1b9fad5c87fdfed331641401ca8d19d3ab4d109e18b9dc5feb739485f14f390bd3bcfa3a4325e3b1278fe1bb8690dd8df16edb9af52faac

          • F:\ncege.pif
            Filesize

            97KB

            MD5

            bcbb06860c0db28eac468a49d0fd77c3

            SHA1

            b93e9da79b984e08b28b52b6102dfc8396d30e1d

            SHA256

            87da28c6927db36918a93bb3dd501517a1cd3c02deb9224141de558c928560e7

            SHA512

            64fe06afa52c6d6377a266dadba688b1349e052fb6f04d248968b4246fad811fc1774b774b1fb1af474fbe9328ca2fe68cb6ebbfdbd3273a4d3293e9e74235fa

          • memory/1080-21-0x0000000001F90000-0x0000000001F92000-memory.dmp
            Filesize

            8KB

          • memory/2192-40-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-5-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-17-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-42-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-19-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-43-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-16-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-15-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-6-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-33-0x0000000000580000-0x0000000000581000-memory.dmp
            Filesize

            4KB

          • memory/2192-38-0x0000000000570000-0x0000000000572000-memory.dmp
            Filesize

            8KB

          • memory/2192-39-0x0000000000570000-0x0000000000572000-memory.dmp
            Filesize

            8KB

          • memory/2192-31-0x0000000000580000-0x0000000000581000-memory.dmp
            Filesize

            4KB

          • memory/2192-30-0x0000000000570000-0x0000000000572000-memory.dmp
            Filesize

            8KB

          • memory/2192-4-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-0-0x0000000000400000-0x000000000052D000-memory.dmp
            Filesize

            1.2MB

          • memory/2192-183-0x0000000000400000-0x000000000052D000-memory.dmp
            Filesize

            1.2MB

          • memory/2192-7-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-18-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-44-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-46-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-55-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-56-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-58-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-61-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-62-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-66-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-70-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-71-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-74-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-75-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-94-0x0000000000570000-0x0000000000572000-memory.dmp
            Filesize

            8KB

          • memory/2192-2-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-41-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB

          • memory/2192-184-0x0000000001FA0000-0x000000000305A000-memory.dmp
            Filesize

            16.7MB