Analysis

  • max time kernel
    123s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 01:22

General

  • Target

    20094baa7d8b851ac5bfe49e8552cafe5801895885ad2dffea5d45787630a5b4.exe

  • Size

    616KB

  • MD5

    727f67fba318b7d7651896af6fc6fdd5

  • SHA1

    0c0902ca0cb4fdc8a24bbba37f85b99187e52364

  • SHA256

    20094baa7d8b851ac5bfe49e8552cafe5801895885ad2dffea5d45787630a5b4

  • SHA512

    834b2d3c9ed2b6121f5ecb3240117524f74dfad4b6bfdf6a95ced40e42ac7c768db6be1fabc9a61104326362c2fe86723b658a42f60f8243eda8ee4e976f7901

  • SSDEEP

    12288:RijxRW6eWZ/JsjFomeUkyej14ek9wMnw9F:KPeWZmFFeUHFek9dw9F

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\20094baa7d8b851ac5bfe49e8552cafe5801895885ad2dffea5d45787630a5b4.exe
            "C:\Users\Admin\AppData\Local\Temp\20094baa7d8b851ac5bfe49e8552cafe5801895885ad2dffea5d45787630a5b4.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1196
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1792

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\gydmw.pif
            Filesize

            97KB

            MD5

            c80d72d958b3198c89d3c949453acd8a

            SHA1

            fb1828ca197dfd990e3fff1808385a09cc6e70a2

            SHA256

            605762f0b1d9ee62fa651ccc3c8fc97b0c577bb64623f71d2845890843ad7893

            SHA512

            6cca57a3f0d2ed847cb1eacaa17761505ca9965eef705f8c544508c348c967bddbfd586e0a03e8f251d5385a639d7e7cf20cbe3f19494b46c96f0e143423e1e3

          • memory/1104-15-0x0000000000390000-0x0000000000392000-memory.dmp
            Filesize

            8KB

          • memory/1196-37-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-72-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-5-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-25-0x00000000005C0000-0x00000000005C1000-memory.dmp
            Filesize

            4KB

          • memory/1196-24-0x00000000005B0000-0x00000000005B2000-memory.dmp
            Filesize

            8KB

          • memory/1196-7-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-0-0x0000000000400000-0x000000000049E000-memory.dmp
            Filesize

            632KB

          • memory/1196-10-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-6-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-28-0x00000000005C0000-0x00000000005C1000-memory.dmp
            Filesize

            4KB

          • memory/1196-8-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-35-0x00000000005B0000-0x00000000005B2000-memory.dmp
            Filesize

            8KB

          • memory/1196-34-0x00000000005B0000-0x00000000005B2000-memory.dmp
            Filesize

            8KB

          • memory/1196-14-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-12-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-9-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-2-0x00000000770C0000-0x00000000770D0000-memory.dmp
            Filesize

            64KB

          • memory/1196-39-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-11-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-13-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-36-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-40-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-42-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-43-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-45-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-46-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-49-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-56-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-57-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-60-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-61-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-65-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-68-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-69-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-38-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-73-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-76-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-77-0x0000000001E00000-0x0000000002EBA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-94-0x00000000005B0000-0x00000000005B2000-memory.dmp
            Filesize

            8KB

          • memory/1196-3-0x00000000770C0000-0x00000000770D0000-memory.dmp
            Filesize

            64KB