Analysis

  • max time kernel
    4s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 22:25

General

  • Target

    12903b83a658938b752ec92a48fa6d95f14a16c6cf37dc6382c22ae7edb8603d.exe

  • Size

    132KB

  • MD5

    edec6eb4b78d05e19b1c311bda88094c

  • SHA1

    605616e8d132846a5a25bb21fc2787d513b7d82d

  • SHA256

    12903b83a658938b752ec92a48fa6d95f14a16c6cf37dc6382c22ae7edb8603d

  • SHA512

    c3eaa37cdb5f33de97562b2d8e20aa8dc1ebaeeb2493a8ac64c67f42685025dcd9b29e8668a4880688d72dc9335367256ff882923080ed922c311f75a52815a6

  • SSDEEP

    3072:8ftffjmNHftffjmNuUWMYxQG3wYcgQdaNOhyfWys+7E/M:EVfjmN/VfjmN0AZ/d3hWW21

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Deletes itself 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1236
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1316
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1400
          • C:\Users\Admin\AppData\Local\Temp\12903b83a658938b752ec92a48fa6d95f14a16c6cf37dc6382c22ae7edb8603d.exe
            "C:\Users\Admin\AppData\Local\Temp\12903b83a658938b752ec92a48fa6d95f14a16c6cf37dc6382c22ae7edb8603d.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2444
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c C:\Users\Admin\AppData\Local\Temp\$$a5061.bat
              3⤵
              • Deletes itself
              PID:2284
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1908

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\$$a5061.bat
            Filesize

            722B

            MD5

            d9570689525d721cb52aa1c586815aa3

            SHA1

            3c2556b3e04449fd7ae6a388eef8f3331f1cfc6e

            SHA256

            be819efcc885098dd40c3d0210d7c7d77d0eb64a2296656694f64a96de6831b9

            SHA512

            31441116417493a4190a3bc5477a42ef0ffe41457086ecf95692eb994c6809dad1972367b5dec84742c96c6c96d85f08189cd5b945da35ba464b8bfbc3d46e33

          • C:\Users\Admin\AppData\Local\Temp\12903b83a658938b752ec92a48fa6d95f14a16c6cf37dc6382c22ae7edb8603d.exe.exe
            Filesize

            106KB

            MD5

            864760f8cebd8b6385cbe72d594dcc36

            SHA1

            438a19f20fac1d70d7c3d3896b869398dbdcc2ef

            SHA256

            8c44483634a45a5c9ca3f91802721accd2d86dba5b1ae8db53a900d8018d3d2d

            SHA512

            f8a66be15d46d29eeb15ec20d4b2da0c4e27e19537158e38af34f88e7091d0a847239de00f2e5361f28da6aab851566b4f240e87a58bf5c858cbe957a73dd8a1

          • memory/1236-20-0x0000000000390000-0x0000000000392000-memory.dmp
            Filesize

            8KB

          • memory/2284-82-0x0000000002360000-0x0000000002361000-memory.dmp
            Filesize

            4KB

          • memory/2444-28-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/2444-18-0x0000000000740000-0x00000000017CE000-memory.dmp
            Filesize

            16.6MB

          • memory/2444-19-0x0000000000740000-0x00000000017CE000-memory.dmp
            Filesize

            16.6MB

          • memory/2444-33-0x0000000000740000-0x00000000017CE000-memory.dmp
            Filesize

            16.6MB

          • memory/2444-32-0x0000000000740000-0x00000000017CE000-memory.dmp
            Filesize

            16.6MB

          • memory/2444-30-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/2444-0-0x0000000000400000-0x0000000000447000-memory.dmp
            Filesize

            284KB

          • memory/2444-8-0x0000000000740000-0x00000000017CE000-memory.dmp
            Filesize

            16.6MB

          • memory/2444-17-0x0000000000740000-0x00000000017CE000-memory.dmp
            Filesize

            16.6MB

          • memory/2444-34-0x0000000000290000-0x0000000000292000-memory.dmp
            Filesize

            8KB

          • memory/2444-15-0x0000000000740000-0x00000000017CE000-memory.dmp
            Filesize

            16.6MB

          • memory/2444-16-0x0000000000740000-0x00000000017CE000-memory.dmp
            Filesize

            16.6MB

          • memory/2444-27-0x0000000000290000-0x0000000000292000-memory.dmp
            Filesize

            8KB

          • memory/2444-48-0x0000000000400000-0x0000000000447000-memory.dmp
            Filesize

            284KB

          • memory/2444-37-0x0000000000740000-0x00000000017CE000-memory.dmp
            Filesize

            16.6MB

          • memory/2444-31-0x0000000000290000-0x0000000000292000-memory.dmp
            Filesize

            8KB

          • memory/2444-2-0x0000000000740000-0x00000000017CE000-memory.dmp
            Filesize

            16.6MB