Analysis

  • max time kernel
    125s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 19:54

General

  • Target

    256d4d1fe3db7be845d5e08c476016f033972cddc089f3e8328f00fe469af68f.exe

  • Size

    97KB

  • MD5

    6ff0671649cdc268523f36360dbd0f93

  • SHA1

    16dc2ade6dfafcde21c46f97a475c464e1fe2a46

  • SHA256

    256d4d1fe3db7be845d5e08c476016f033972cddc089f3e8328f00fe469af68f

  • SHA512

    1ccfc0dfa96118a4202befa85b0f1645daa56c1607c5f1eda69b843b2fbcbc38b55aebab1ebc7ceec91b2da99d7933b3e8eb785f311200f2766019ab7fe2e353

  • SSDEEP

    1536:0VZnyQ0q8z+SRYxBQ9oxSoWl6KC5Z5kfcRw9yU2t5ZzfA:0VZyYxogSoWkTZSERw9D25tf

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\256d4d1fe3db7be845d5e08c476016f033972cddc089f3e8328f00fe469af68f.exe
            "C:\Users\Admin\AppData\Local\Temp\256d4d1fe3db7be845d5e08c476016f033972cddc089f3e8328f00fe469af68f.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2220
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1708

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\wkpb.pif
            Filesize

            97KB

            MD5

            419d525b5759fe869331b4eff1f61b49

            SHA1

            f1dfdac20baf0b9dc856c5520d75573f7f32dafa

            SHA256

            02a79c081d4035b78fc8f3245e1eae7a556cd03d4d57127bf18c625ef96d0a3e

            SHA512

            076a50c2a2087d89eb2ab197f4a8fa2db9332df81d3f9a1eba28b7db282435ac4b0b0db9e897411bebdf937d3da93fd37c5648ebb75ade6b03b770d406c54548

          • memory/1112-17-0x0000000002070000-0x0000000002072000-memory.dmp
            Filesize

            8KB

          • memory/2220-34-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-72-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-8-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-10-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-27-0x0000000004720000-0x0000000004721000-memory.dmp
            Filesize

            4KB

          • memory/2220-28-0x00000000046D0000-0x00000000046D2000-memory.dmp
            Filesize

            8KB

          • memory/2220-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2220-25-0x0000000004720000-0x0000000004721000-memory.dmp
            Filesize

            4KB

          • memory/2220-24-0x00000000046D0000-0x00000000046D2000-memory.dmp
            Filesize

            8KB

          • memory/2220-3-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-9-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-7-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-6-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-4-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-11-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-30-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-31-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-36-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-29-0x00000000046D0000-0x00000000046D2000-memory.dmp
            Filesize

            8KB

          • memory/2220-5-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-32-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-37-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-38-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-40-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-43-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-54-0x0000000000480000-0x0000000000482000-memory.dmp
            Filesize

            8KB

          • memory/2220-53-0x00000000036A0000-0x00000000036A1000-memory.dmp
            Filesize

            4KB

          • memory/2220-55-0x0000000000480000-0x0000000000482000-memory.dmp
            Filesize

            8KB

          • memory/2220-56-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-57-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-61-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-64-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-68-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-69-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-33-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-73-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-76-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-92-0x00000000046D0000-0x00000000046D2000-memory.dmp
            Filesize

            8KB

          • memory/2220-107-0x0000000000480000-0x0000000000482000-memory.dmp
            Filesize

            8KB

          • memory/2220-1-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB