Analysis

  • max time kernel
    124s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 19:25

General

  • Target

    dbc44a4aaa29d2c544e723bba06b33793fe7b8e744b65ef6930177d31760b0a6.exe

  • Size

    612KB

  • MD5

    da4ed8321c53d9b4e161a930eb1d3e1c

  • SHA1

    5f5aa7df3ce20d76b77925752ab6be24d9502b12

  • SHA256

    dbc44a4aaa29d2c544e723bba06b33793fe7b8e744b65ef6930177d31760b0a6

  • SHA512

    ca9c4e4b1d2a0b951c507c45aee02083041975fc2c45b8178028d570b33f9979251ac5d1d74697c2bfa5a4d32f5e58b894d6f9322cd287098ad35df8f5360fef

  • SSDEEP

    12288:wijxRW6eWZ/J0jFomeUkyej14X0Wulmw9F:ZPeWZaFFeUHFX0WuMw9F

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1056
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1128
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1184
          • C:\Users\Admin\AppData\Local\Temp\dbc44a4aaa29d2c544e723bba06b33793fe7b8e744b65ef6930177d31760b0a6.exe
            "C:\Users\Admin\AppData\Local\Temp\dbc44a4aaa29d2c544e723bba06b33793fe7b8e744b65ef6930177d31760b0a6.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1548
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:912

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\uyykbm.pif
            Filesize

            97KB

            MD5

            5bb0558fd8ee892bbc25fca44bb24e0c

            SHA1

            184767f3eebb93663e8d7cfdc48e4559ff407e1b

            SHA256

            8d005379f04d54e5906194295664906c9425dee1295984b71d6907062e7d8c31

            SHA512

            bce58759bd064d050cbc6eb8daa6f37b0e768f814a381011e970d3354718661672e9863d7d07761816083911504de09df76464022308aac0ae7fcc3a02f00eea

          • memory/1056-15-0x0000000001F10000-0x0000000001F12000-memory.dmp
            Filesize

            8KB

          • memory/1548-6-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-83-0x0000000003100000-0x0000000003102000-memory.dmp
            Filesize

            8KB

          • memory/1548-24-0x0000000003F60000-0x0000000003F61000-memory.dmp
            Filesize

            4KB

          • memory/1548-36-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-11-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-12-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-14-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-34-0x0000000003100000-0x0000000003102000-memory.dmp
            Filesize

            8KB

          • memory/1548-33-0x0000000003100000-0x0000000003102000-memory.dmp
            Filesize

            8KB

          • memory/1548-9-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-32-0x0000000003F60000-0x0000000003F61000-memory.dmp
            Filesize

            4KB

          • memory/1548-8-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-13-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-23-0x0000000003100000-0x0000000003102000-memory.dmp
            Filesize

            8KB

          • memory/1548-2-0x00000000771C0000-0x00000000771D0000-memory.dmp
            Filesize

            64KB

          • memory/1548-5-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-0-0x0000000000400000-0x000000000049D000-memory.dmp
            Filesize

            628KB

          • memory/1548-35-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-7-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-10-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-39-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-38-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-41-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-42-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-44-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-50-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-52-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-55-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-57-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-60-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-61-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-64-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-65-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-68-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-69-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-37-0x0000000001EB0000-0x0000000002F6A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-3-0x00000000771C0000-0x00000000771D0000-memory.dmp
            Filesize

            64KB