Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 18:13

General

  • Target

    028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe

  • Size

    1.1MB

  • MD5

    dcd15634bb9c065a4b55e9798f10a17a

  • SHA1

    979fb09e75ca827aa4cf1f773bbbd8963b1ffbb9

  • SHA256

    028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34

  • SHA512

    f16597c050985c470abbccf27dc3cd135889e3764d9a5938f4d5ec998c232065d93c3aead3c067eee4a8d4f7a4f9e3a3472c5c0323b2efa09ad3f0da4142b05c

  • SSDEEP

    24576:ZJqtZ2F83eGiHKCsLnMpK5SFdtNc/enhABFlEpdJo7:ZJq62hCsDaHdtNcDEpdJo7

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 15 IoCs
  • UPX dump on OEP (original entry point) 16 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe
            "C:\Users\Admin\AppData\Local\Temp\028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Writes to the Master Boot Record (MBR)
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1284
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1624

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1104-17-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1284-11-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-10-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-29-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/1284-31-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1284-0-0x0000000000400000-0x00000000006B5000-memory.dmp
            Filesize

            2.7MB

          • memory/1284-9-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-7-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-6-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-27-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/1284-30-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1284-54-0x0000000000400000-0x00000000006B5000-memory.dmp
            Filesize

            2.7MB

          • memory/1284-8-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-5-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-26-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1284-3-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-1-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-32-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-33-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-35-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-36-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-37-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB

          • memory/1284-4-0x00000000023B0000-0x000000000346A000-memory.dmp
            Filesize

            16.7MB