Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 15:22

General

  • Target

    028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe

  • Size

    1.1MB

  • MD5

    dcd15634bb9c065a4b55e9798f10a17a

  • SHA1

    979fb09e75ca827aa4cf1f773bbbd8963b1ffbb9

  • SHA256

    028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34

  • SHA512

    f16597c050985c470abbccf27dc3cd135889e3764d9a5938f4d5ec998c232065d93c3aead3c067eee4a8d4f7a4f9e3a3472c5c0323b2efa09ad3f0da4142b05c

  • SSDEEP

    24576:ZJqtZ2F83eGiHKCsLnMpK5SFdtNc/enhABFlEpdJo7:ZJq62hCsDaHdtNcDEpdJo7

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1084
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1096
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1172
          • C:\Users\Admin\AppData\Local\Temp\028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe
            "C:\Users\Admin\AppData\Local\Temp\028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Writes to the Master Boot Record (MBR)
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2748
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1620

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1084-17-0x0000000000160000-0x0000000000162000-memory.dmp
            Filesize

            8KB

          • memory/2748-10-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-7-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-8-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-4-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-6-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-0-0x0000000000400000-0x00000000006B5000-memory.dmp
            Filesize

            2.7MB

          • memory/2748-30-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2748-11-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-28-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2748-26-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2748-25-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2748-1-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-5-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-3-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-29-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2748-9-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-31-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-33-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-34-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-35-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-36-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-38-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-49-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2748-60-0x0000000002210000-0x00000000032CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2748-59-0x0000000000400000-0x00000000006B5000-memory.dmp
            Filesize

            2.7MB