Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 18:58

General

  • Target

    14164ac20e797d67b3b229d9d7e4006a5a81be246836a4faf78f60738da65160.exe

  • Size

    65KB

  • MD5

    3cbdcc809267a2c0f6ea5d4c87d652a2

  • SHA1

    25fb306ca52937489372c8053edbc815e6ab6406

  • SHA256

    14164ac20e797d67b3b229d9d7e4006a5a81be246836a4faf78f60738da65160

  • SHA512

    41e3cfe2f3d28f098407d847470cef198c20fb0fcf7adf2facd4bb8a08d749ed7c96d718fa9627243daa852d1feea5038b880ad28cb568774aeabc354e73788f

  • SSDEEP

    1536:yAwW1W8lSKG4vNPwEC/5GImkYM8Xf93ijRJhbdxy:yjWvljFVY/gDk38XlStJhbds

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 32 IoCs
  • UPX dump on OEP (original entry point) 33 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1128
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1184
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1220
          • C:\Users\Admin\AppData\Local\Temp\14164ac20e797d67b3b229d9d7e4006a5a81be246836a4faf78f60738da65160.exe
            "C:\Users\Admin\AppData\Local\Temp\14164ac20e797d67b3b229d9d7e4006a5a81be246836a4faf78f60738da65160.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2988
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2436

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1128-18-0x0000000000410000-0x0000000000412000-memory.dmp
            Filesize

            8KB

          • memory/2988-36-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-65-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-7-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-12-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-4-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-10-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-34-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-31-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2988-30-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2988-11-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-26-0x00000000004E0000-0x00000000004E1000-memory.dmp
            Filesize

            4KB

          • memory/2988-25-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2988-3-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-8-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-6-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-9-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-32-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-35-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-29-0x00000000004E0000-0x00000000004E1000-memory.dmp
            Filesize

            4KB

          • memory/2988-5-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-33-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-38-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-39-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-40-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-42-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-45-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-50-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-51-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-52-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-54-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-57-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-58-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-61-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-63-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2988-67-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-69-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-70-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-81-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2988-89-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB