Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 00:25

General

  • Target

    851b10e56dd47d4e1624913586c416d64699d30e232d8179b23f7ab369a64c5a.exe

  • Size

    65KB

  • MD5

    9ef232226174ad5e39bac59f3aa11b07

  • SHA1

    8aa6cfbd732fd82d959dfd5ab11fe7f60907e436

  • SHA256

    851b10e56dd47d4e1624913586c416d64699d30e232d8179b23f7ab369a64c5a

  • SHA512

    d23e7b03c5e27358aa68e53b3bee089101565c4785a3320963352aee4eeb0fa6003bb9e3d0b85c38664124cf4b1761b6a9cb0c0a1c7bfd7ceca7951899a0a78c

  • SSDEEP

    1536:7aM3jHVJrjxeZBJLoISoIx6IR0Nn0MM98Gk11D:OMTHzrUiIw0Nm98ZD

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 28 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1212
          • C:\Users\Admin\AppData\Local\Temp\851b10e56dd47d4e1624913586c416d64699d30e232d8179b23f7ab369a64c5a.exe
            "C:\Users\Admin\AppData\Local\Temp\851b10e56dd47d4e1624913586c416d64699d30e232d8179b23f7ab369a64c5a.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2992
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:320

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1120-6-0x0000000000620000-0x0000000000622000-memory.dmp
            Filesize

            8KB

          • memory/2992-33-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-2-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-5-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2992-7-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-34-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-13-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-15-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-17-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2992-18-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-23-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2992-19-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/2992-25-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/2992-24-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-26-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-31-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-72-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2992-4-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-10-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-35-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-37-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-38-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-39-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-41-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-43-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-49-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-51-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-53-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-57-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-61-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-63-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-65-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-67-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-32-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2992-85-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB