Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 22:02

General

  • Target

    5f6116c965b705b5f7d494ad2a29aee257d43d84b2e54f01b7c0fa396247ad71.exe

  • Size

    581KB

  • MD5

    890ee095bafeae81bea4a849c7fe6120

  • SHA1

    766ad909465a41c0250254165fcac000b771bec8

  • SHA256

    5f6116c965b705b5f7d494ad2a29aee257d43d84b2e54f01b7c0fa396247ad71

  • SHA512

    71408cc0b7d529060bf6b4bb78393ac09a9d6189b1bffe3ead02b26a1b3885bff6be6830ba3808413aa49386a2a89ce20fe56d738ceb823262504517011a7609

  • SSDEEP

    12288:a6NdBtHGPw3IagYt7nisx7JaTV7wGToO6FBCCTtOLyw:o4Y9YFnLx7UTV7hoO6FBC4w

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 11 IoCs
  • UPX dump on OEP (original entry point) 12 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f6116c965b705b5f7d494ad2a29aee257d43d84b2e54f01b7c0fa396247ad71.exe
    "C:\Users\Admin\AppData\Local\Temp\5f6116c965b705b5f7d494ad2a29aee257d43d84b2e54f01b7c0fa396247ad71.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • System policy modification
    PID:2880

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2880-0-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2880-3-0x0000000001E40000-0x0000000002EFA000-memory.dmp
    Filesize

    16.7MB

  • memory/2880-5-0x0000000001E40000-0x0000000002EFA000-memory.dmp
    Filesize

    16.7MB

  • memory/2880-8-0x0000000001E40000-0x0000000002EFA000-memory.dmp
    Filesize

    16.7MB

  • memory/2880-6-0x0000000001E40000-0x0000000002EFA000-memory.dmp
    Filesize

    16.7MB

  • memory/2880-12-0x0000000001E40000-0x0000000002EFA000-memory.dmp
    Filesize

    16.7MB

  • memory/2880-10-0x0000000001E40000-0x0000000002EFA000-memory.dmp
    Filesize

    16.7MB

  • memory/2880-23-0x0000000000400000-0x0000000000493000-memory.dmp
    Filesize

    588KB

  • memory/2880-24-0x0000000001E40000-0x0000000002EFA000-memory.dmp
    Filesize

    16.7MB

  • memory/2880-9-0x0000000001E40000-0x0000000002EFA000-memory.dmp
    Filesize

    16.7MB

  • memory/2880-7-0x0000000001E40000-0x0000000002EFA000-memory.dmp
    Filesize

    16.7MB

  • memory/2880-4-0x0000000001E40000-0x0000000002EFA000-memory.dmp
    Filesize

    16.7MB

  • memory/2880-11-0x0000000001E40000-0x0000000002EFA000-memory.dmp
    Filesize

    16.7MB