Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 22:25

General

  • Target

    12903b83a658938b752ec92a48fa6d95f14a16c6cf37dc6382c22ae7edb8603d.exe

  • Size

    132KB

  • MD5

    edec6eb4b78d05e19b1c311bda88094c

  • SHA1

    605616e8d132846a5a25bb21fc2787d513b7d82d

  • SHA256

    12903b83a658938b752ec92a48fa6d95f14a16c6cf37dc6382c22ae7edb8603d

  • SHA512

    c3eaa37cdb5f33de97562b2d8e20aa8dc1ebaeeb2493a8ac64c67f42685025dcd9b29e8668a4880688d72dc9335367256ff882923080ed922c311f75a52815a6

  • SSDEEP

    3072:8ftffjmNHftffjmNuUWMYxQG3wYcgQdaNOhyfWys+7E/M:EVfjmN/VfjmN0AZ/d3hWW21

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12903b83a658938b752ec92a48fa6d95f14a16c6cf37dc6382c22ae7edb8603d.exe
    "C:\Users\Admin\AppData\Local\Temp\12903b83a658938b752ec92a48fa6d95f14a16c6cf37dc6382c22ae7edb8603d.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4368
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a4026.bat
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\$$a4026.bat
    Filesize

    722B

    MD5

    b7f16bcc688e492019970cb921715d06

    SHA1

    1f5b994e23ed8b0767245f0d1ccf89b9401f75ee

    SHA256

    aab029df597d4af211dbc52ab598b628585d705afcd3009521949c8f04c39950

    SHA512

    7e772688144455ecb0df43f6c6250a92f438758ad056535c55a5df79da558b8d6c37f70b77f642788d611d5e3b2c01755c6234c9d52d93508a56fc890e4beefb

  • C:\Users\Admin\AppData\Local\Temp\12903b83a658938b752ec92a48fa6d95f14a16c6cf37dc6382c22ae7edb8603d.exe.exe
    Filesize

    106KB

    MD5

    864760f8cebd8b6385cbe72d594dcc36

    SHA1

    438a19f20fac1d70d7c3d3896b869398dbdcc2ef

    SHA256

    8c44483634a45a5c9ca3f91802721accd2d86dba5b1ae8db53a900d8018d3d2d

    SHA512

    f8a66be15d46d29eeb15ec20d4b2da0c4e27e19537158e38af34f88e7091d0a847239de00f2e5361f28da6aab851566b4f240e87a58bf5c858cbe957a73dd8a1

  • memory/4368-0-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/4368-13-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/4368-1-0x0000000000820000-0x00000000018AE000-memory.dmp
    Filesize

    16.6MB

  • memory/4368-10-0x0000000000820000-0x00000000018AE000-memory.dmp
    Filesize

    16.6MB

  • memory/4368-16-0x0000000000820000-0x00000000018AE000-memory.dmp
    Filesize

    16.6MB