Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 02:04

General

  • Target

    bbeec16cd85d4ca35153bcfd102c2e24c0099ee848c4587126601e99ff91ca95.exe

  • Size

    65KB

  • MD5

    59bef13fe56a84c9c48ca64933d6ed79

  • SHA1

    d68beecee90424443bb229952fc4e2d4a47ede5a

  • SHA256

    bbeec16cd85d4ca35153bcfd102c2e24c0099ee848c4587126601e99ff91ca95

  • SHA512

    30da60a27e1bf8c59e5ba06e6bc4a568bd25b67a938693fb2817a8da98dff27da3d7ddda7fee30adb701562b22f1ff233673951f66e5bcc305071e93f01d7cbd

  • SSDEEP

    1536:R+pp2+oI71Mlh5c3v/WWVWK/me1mfX9f1f+CcwQoqHwf:EppDylh5c3v/WWVX/v1mv9f1W/wbqHY

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 32 IoCs
  • UPX dump on OEP (original entry point) 33 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1072
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1192
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1216
          • C:\Users\Admin\AppData\Local\Temp\bbeec16cd85d4ca35153bcfd102c2e24c0099ee848c4587126601e99ff91ca95.exe
            "C:\Users\Admin\AppData\Local\Temp\bbeec16cd85d4ca35153bcfd102c2e24c0099ee848c4587126601e99ff91ca95.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2696
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2212

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1072-18-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2696-37-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-69-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-5-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-7-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-9-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-12-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-10-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-32-0x0000000003040000-0x0000000003042000-memory.dmp
            Filesize

            8KB

          • memory/2696-31-0x0000000003040000-0x0000000003042000-memory.dmp
            Filesize

            8KB

          • memory/2696-8-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-30-0x0000000003050000-0x0000000003051000-memory.dmp
            Filesize

            4KB

          • memory/2696-27-0x0000000003050000-0x0000000003051000-memory.dmp
            Filesize

            4KB

          • memory/2696-26-0x0000000003040000-0x0000000003042000-memory.dmp
            Filesize

            8KB

          • memory/2696-36-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-4-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-11-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-33-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-34-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-81-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-6-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-3-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-39-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-40-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-42-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-44-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-46-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-51-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-52-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-55-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-56-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-61-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-66-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-68-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2696-70-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-72-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-79-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-35-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2696-98-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB