Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 01:02

General

  • Target

    b08f460456e8e321f788b9a77f7b3071f9215ed7004d49f81ce64e3563c11b29.exe

  • Size

    1.4MB

  • MD5

    c0c15d9373e475d85af4ba550dcf6f06

  • SHA1

    792ba733083a47aab466003a9c132670850e600e

  • SHA256

    b08f460456e8e321f788b9a77f7b3071f9215ed7004d49f81ce64e3563c11b29

  • SHA512

    66d1090cef32632b0dc156e8781660f430cf13cd5de2164fe69dd19bfd60c50d0e76b50fef801075a02535fd0096aba470ba1364ce558780fc02142dae161e79

  • SSDEEP

    24576:0C2X+9j9h+YJpAUBAUZLY5ywGKH3Gavkg3NyElQhbbToKuHfg1f9mydcdVWqwq:pP9j9X5BAUZLY5/fH3GaXDQuKuHQvch

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 10 IoCs
  • UPX dump on OEP (original entry point) 15 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:380
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:472
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:592
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:2416
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:672
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:740
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:804
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1108
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:852
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:972
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:276
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:1056
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                3⤵
                                  PID:1068
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1176
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:1720
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:1908
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:488
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:496
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:392
                                          • C:\Windows\system32\conhost.exe
                                            \??\C:\Windows\system32\conhost.exe "-13334372802035160765-1227738391984917273-112629029559544548019307250771062937524"
                                            2⤵
                                              PID:2360
                                          • C:\Windows\system32\winlogon.exe
                                            winlogon.exe
                                            1⤵
                                              PID:428
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1148
                                                • C:\Users\Admin\AppData\Local\Temp\b08f460456e8e321f788b9a77f7b3071f9215ed7004d49f81ce64e3563c11b29.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\b08f460456e8e321f788b9a77f7b3071f9215ed7004d49f81ce64e3563c11b29.exe"
                                                  2⤵
                                                  • Modifies firewall policy service
                                                  • UAC bypass
                                                  • Windows security bypass
                                                  • Windows security modification
                                                  • Checks whether UAC is enabled
                                                  • Drops file in Windows directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  • System policy modification
                                                  PID:1368

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Persistence

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Privilege Escalation

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Abuse Elevation Control Mechanism

                                              1
                                              T1548

                                              Bypass User Account Control

                                              1
                                              T1548.002

                                              Defense Evasion

                                              Modify Registry

                                              5
                                              T1112

                                              Impair Defenses

                                              4
                                              T1562

                                              Disable or Modify Tools

                                              3
                                              T1562.001

                                              Disable or Modify System Firewall

                                              1
                                              T1562.004

                                              Abuse Elevation Control Mechanism

                                              1
                                              T1548

                                              Bypass User Account Control

                                              1
                                              T1548.002

                                              Discovery

                                              System Information Discovery

                                              1
                                              T1082

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • memory/1368-0-0x0000000000400000-0x0000000000572000-memory.dmp
                                                Filesize

                                                1.4MB

                                              • memory/1368-2-0x0000000000400000-0x0000000000572000-memory.dmp
                                                Filesize

                                                1.4MB

                                              • memory/1368-12-0x0000000002100000-0x000000000318E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1368-10-0x0000000002100000-0x000000000318E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1368-8-0x0000000002100000-0x000000000318E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1368-4-0x0000000000400000-0x0000000000572000-memory.dmp
                                                Filesize

                                                1.4MB

                                              • memory/1368-3-0x0000000000400000-0x0000000000572000-memory.dmp
                                                Filesize

                                                1.4MB

                                              • memory/1368-15-0x0000000000400000-0x0000000000572000-memory.dmp
                                                Filesize

                                                1.4MB

                                              • memory/1368-6-0x0000000002100000-0x000000000318E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1368-1-0x0000000002100000-0x000000000318E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1368-16-0x0000000002100000-0x000000000318E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1368-14-0x0000000000400000-0x0000000000572000-memory.dmp
                                                Filesize

                                                1.4MB

                                              • memory/1368-13-0x0000000002100000-0x000000000318E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1368-11-0x0000000002100000-0x000000000318E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1368-9-0x0000000002100000-0x000000000318E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1368-7-0x0000000002100000-0x000000000318E000-memory.dmp
                                                Filesize

                                                16.6MB