Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 01:08

General

  • Target

    a230b921556d9107971234c2563cac630d4eb1979f0ee9c7a13c096106061c88.exe

  • Size

    97KB

  • MD5

    333c77dd1593273330f5cf1c6a5ae38f

  • SHA1

    558f1d78ba2fe910a48472e6225e65d4b19a8c9d

  • SHA256

    a230b921556d9107971234c2563cac630d4eb1979f0ee9c7a13c096106061c88

  • SHA512

    788de7d7bcaf6e2cda7032c75ee3c0e8ef2bfcacf76c562fb84559b32e471cd6fe8e20449f340da8491b4ef43cab85acd2108509acae16246f156da4c5a3531b

  • SSDEEP

    1536:EH/P1KKCiIS04CQjcTFJa4g0a06RnvcO4YAYzmve:yP19CHXQ4xJav0aZpBAYj

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 32 IoCs
  • UPX dump on OEP (original entry point) 33 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1240
          • C:\Users\Admin\AppData\Local\Temp\a230b921556d9107971234c2563cac630d4eb1979f0ee9c7a13c096106061c88.exe
            "C:\Users\Admin\AppData\Local\Temp\a230b921556d9107971234c2563cac630d4eb1979f0ee9c7a13c096106061c88.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2748
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1916

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1100-18-0x0000000000570000-0x0000000000572000-memory.dmp
            Filesize

            8KB

          • memory/2748-37-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-68-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-8-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-12-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-30-0x0000000004230000-0x0000000004231000-memory.dmp
            Filesize

            4KB

          • memory/2748-32-0x0000000003BD0000-0x0000000003BD2000-memory.dmp
            Filesize

            8KB

          • memory/2748-31-0x0000000003BD0000-0x0000000003BD2000-memory.dmp
            Filesize

            8KB

          • memory/2748-11-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-9-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-27-0x0000000004230000-0x0000000004231000-memory.dmp
            Filesize

            4KB

          • memory/2748-26-0x0000000003BD0000-0x0000000003BD2000-memory.dmp
            Filesize

            8KB

          • memory/2748-5-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-6-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-36-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-3-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-10-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-33-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-34-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-80-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-7-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-4-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-39-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-40-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-41-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-43-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-45-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-51-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-52-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-54-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-56-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-61-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-65-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-67-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2748-70-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-77-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-78-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-35-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-98-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB