Analysis

  • max time kernel
    117s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 05:24

General

  • Target

    ed62495f5053e3081ead9b835c23120acfb0eca81b74814c64f735a2bf04e7e4.exe

  • Size

    65KB

  • MD5

    6574be702b35ed9ce11abde01910bec5

  • SHA1

    6c7e51f528f8a512a8487992e875f37d8cc3cfc0

  • SHA256

    ed62495f5053e3081ead9b835c23120acfb0eca81b74814c64f735a2bf04e7e4

  • SHA512

    ca97a8b2ee46134266f0a35dc28987db9dd44c6a44a38541d943eaa33c2199c5096c71e6062a43273e448614b1f7f961bbc23cc1546d69f48a4154fa95e1b313

  • SSDEEP

    1536:RTzalRjcUmLlepJqP/fteCrljQh4WnqPHNlxZEqIDmXs1:RH04epJqXftnrChFnqxZEqIqXs1

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 31 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1132
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1196
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1244
          • C:\Users\Admin\AppData\Local\Temp\ed62495f5053e3081ead9b835c23120acfb0eca81b74814c64f735a2bf04e7e4.exe
            "C:\Users\Admin\AppData\Local\Temp\ed62495f5053e3081ead9b835c23120acfb0eca81b74814c64f735a2bf04e7e4.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2488
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1992

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\qxibvv.exe
            Filesize

            1KB

            MD5

            b360fa63134a63f9acfe046d2dfe10d9

            SHA1

            b47a7f2ad61c79e454b55e39b0d7500aca753a17

            SHA256

            03e0c6c4ca8a24f961477887763397045e67862e059f7494014aefc21891d40e

            SHA512

            575673255d389fc6667f46931301925bf4bb3030d7a3f6da3d3e7d878f86bb496ad6706e20191a1daa2e177cacda9b677424327bd9d438c1ad109c4222064102

          • memory/1132-6-0x0000000000280000-0x0000000000282000-memory.dmp
            Filesize

            8KB

          • memory/2488-33-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-71-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-4-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-35-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-11-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-16-0x00000000005C0000-0x00000000005C2000-memory.dmp
            Filesize

            8KB

          • memory/2488-18-0x00000000005D0000-0x00000000005D1000-memory.dmp
            Filesize

            4KB

          • memory/2488-20-0x00000000005D0000-0x00000000005D1000-memory.dmp
            Filesize

            4KB

          • memory/2488-21-0x00000000005C0000-0x00000000005C2000-memory.dmp
            Filesize

            8KB

          • memory/2488-24-0x00000000005C0000-0x00000000005C2000-memory.dmp
            Filesize

            8KB

          • memory/2488-22-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-17-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-25-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-27-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-31-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-32-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2488-34-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-8-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-5-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-39-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-38-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-40-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-42-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-48-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-50-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-52-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-54-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-57-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-58-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-61-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-62-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-2-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-69-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-74-0x00000000005C0000-0x00000000005C2000-memory.dmp
            Filesize

            8KB

          • memory/2488-36-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-89-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB