Analysis

  • max time kernel
    73s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 21:14

General

  • Target

    954505447f1621e49c762a63e3e1ebfe94cc95a54ab236dcfa8ea516934e31ab.exe

  • Size

    1.0MB

  • MD5

    df2d170f275cf20637bd8fa5c4530718

  • SHA1

    6b565cf423dcff905bdb96ea270fb64bf8e875ef

  • SHA256

    954505447f1621e49c762a63e3e1ebfe94cc95a54ab236dcfa8ea516934e31ab

  • SHA512

    9b716b6098ce21919d6743aa81e8acc8e62b1d90c2495ada2a5e4d1dd4b617052427b101e89e2a2a129dcfccc56db6bf0bbee78b7ed2f1da40a68fe0946990f0

  • SSDEEP

    24576:OYo115g/HdWvWnxFnRzKisy9iJFu6mZuKxB7P/3F:03g/Hd2WnxFTsy9w1mZuKxZ3F

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1140
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1256
        • C:\Users\Admin\AppData\Local\Temp\954505447f1621e49c762a63e3e1ebfe94cc95a54ab236dcfa8ea516934e31ab.exe
          "C:\Users\Admin\AppData\Local\Temp\954505447f1621e49c762a63e3e1ebfe94cc95a54ab236dcfa8ea516934e31ab.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Identifies Wine through registry keys
          • Windows security modification
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1668
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1208

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1668-54-0x0000000075241000-0x0000000075243000-memory.dmp
          Filesize

          8KB

        • memory/1668-55-0x00000000007B0000-0x000000000183E000-memory.dmp
          Filesize

          16.6MB

        • memory/1668-56-0x0000000000400000-0x0000000000640000-memory.dmp
          Filesize

          2.2MB

        • memory/1668-57-0x00000000007B0000-0x000000000183E000-memory.dmp
          Filesize

          16.6MB

        • memory/1668-58-0x00000000003F0000-0x00000000003F2000-memory.dmp
          Filesize

          8KB

        • memory/1668-59-0x00000000777C0000-0x0000000077940000-memory.dmp
          Filesize

          1.5MB

        • memory/1668-60-0x0000000000400000-0x0000000000640000-memory.dmp
          Filesize

          2.2MB

        • memory/1668-61-0x0000000000400000-0x0000000000640000-memory.dmp
          Filesize

          2.2MB

        • memory/1668-62-0x0000000008F50000-0x0000000008F90000-memory.dmp
          Filesize

          256KB

        • memory/1668-63-0x0000000009A30000-0x0000000009A32000-memory.dmp
          Filesize

          8KB

        • memory/1668-64-0x00000000007B0000-0x000000000183E000-memory.dmp
          Filesize

          16.6MB

        • memory/1668-65-0x00000000003F0000-0x00000000003F2000-memory.dmp
          Filesize

          8KB

        • memory/1668-66-0x0000000008F50000-0x0000000008F90000-memory.dmp
          Filesize

          256KB

        • memory/1668-67-0x0000000009A30000-0x0000000009A32000-memory.dmp
          Filesize

          8KB

        • memory/1668-68-0x0000000000400000-0x0000000000640000-memory.dmp
          Filesize

          2.2MB

        • memory/1668-69-0x00000000007B0000-0x000000000183E000-memory.dmp
          Filesize

          16.6MB

        • memory/1668-70-0x00000000777C0000-0x0000000077940000-memory.dmp
          Filesize

          1.5MB