Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 14:22

General

  • Target

    32d1420e056218db14c3783bff16550c14b731076a1d9f4521c76fbbc04020d6.exe

  • Size

    128KB

  • MD5

    79ac6087b0163ae9e16f3af636cf17b7

  • SHA1

    6d9ece917ae5acca5e71df8fd95c39833de1cc5c

  • SHA256

    32d1420e056218db14c3783bff16550c14b731076a1d9f4521c76fbbc04020d6

  • SHA512

    c972236b8fa97c89af89f75160a8d32f328f898787ab44944bc3136398bdb566d69f1fb4345928011763483d30a5868b91b43d188126b6f5ff1186f61f6793f9

  • SSDEEP

    3072:FftffjmNAftffjmNDq8wj54MOiy5j8ZhU5/A9JU1t/sp5e8gqq:FVfjmNAVfjmNO8wj54Ma5we/AkMLgqq

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Deletes itself 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1212
          • C:\Users\Admin\AppData\Local\Temp\32d1420e056218db14c3783bff16550c14b731076a1d9f4521c76fbbc04020d6.exe
            "C:\Users\Admin\AppData\Local\Temp\32d1420e056218db14c3783bff16550c14b731076a1d9f4521c76fbbc04020d6.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2240
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c C:\Users\Admin\AppData\Local\Temp\$$a5F8E.bat
              3⤵
              • Deletes itself
              PID:3056
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1032

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\$$a5F8E.bat
            Filesize

            722B

            MD5

            101ea93f0653453cb373b7cdabc1b518

            SHA1

            db8094932cc31f348afeaa9527e4bb813cebbb65

            SHA256

            34885126a281defef7c406b4de3ef36448e67b4827de6a8ea5a8607685d42d14

            SHA512

            5f33542333bc59b0fb8523882ac00ba5ff4f367fff8fa4917a2e171e91026f532e3f32cc0e69994cacf42c069e7abeae55e14e516cfd2d04fe6dfdb269aa8d30

          • C:\Users\Admin\AppData\Local\Temp\32d1420e056218db14c3783bff16550c14b731076a1d9f4521c76fbbc04020d6.exe.exe
            Filesize

            102KB

            MD5

            a996b5b4da6e1b7175e6743fa3a0b946

            SHA1

            084418fd58045ef3a87103a9df7d9de6ac35d4cf

            SHA256

            c0b1d544f55a782c087112d0a542a5c96de6423b3878a610176802fae65587a7

            SHA512

            43445c346898ebb9561e2cc7bbd6d8b4240c22b047fd3a37d84d0fef4ddd6194dff64668360f289f0bdfc13767a1bc31ae35fd04b02f72ed3742e31c9b94d66e

          • memory/1120-18-0x0000000000320000-0x0000000000322000-memory.dmp
            Filesize

            8KB

          • memory/2240-46-0x0000000000400000-0x0000000000446000-memory.dmp
            Filesize

            280KB

          • memory/2240-34-0x0000000000600000-0x000000000168E000-memory.dmp
            Filesize

            16.6MB

          • memory/2240-7-0x0000000000600000-0x000000000168E000-memory.dmp
            Filesize

            16.6MB

          • memory/2240-15-0x0000000000600000-0x000000000168E000-memory.dmp
            Filesize

            16.6MB

          • memory/2240-16-0x0000000000600000-0x000000000168E000-memory.dmp
            Filesize

            16.6MB

          • memory/2240-30-0x0000000000600000-0x000000000168E000-memory.dmp
            Filesize

            16.6MB

          • memory/2240-33-0x00000000004E0000-0x00000000004E2000-memory.dmp
            Filesize

            8KB

          • memory/2240-0-0x0000000000400000-0x0000000000446000-memory.dmp
            Filesize

            280KB

          • memory/2240-38-0x00000000004E0000-0x00000000004E2000-memory.dmp
            Filesize

            8KB

          • memory/2240-26-0x00000000004F0000-0x00000000004F1000-memory.dmp
            Filesize

            4KB

          • memory/2240-31-0x0000000000600000-0x000000000168E000-memory.dmp
            Filesize

            16.6MB

          • memory/2240-29-0x0000000000600000-0x000000000168E000-memory.dmp
            Filesize

            16.6MB

          • memory/2240-17-0x0000000000600000-0x000000000168E000-memory.dmp
            Filesize

            16.6MB

          • memory/2240-14-0x0000000000600000-0x000000000168E000-memory.dmp
            Filesize

            16.6MB

          • memory/2240-25-0x00000000004E0000-0x00000000004E2000-memory.dmp
            Filesize

            8KB

          • memory/2240-28-0x00000000004F0000-0x00000000004F1000-memory.dmp
            Filesize

            4KB

          • memory/2240-1-0x0000000000600000-0x000000000168E000-memory.dmp
            Filesize

            16.6MB

          • memory/3056-80-0x0000000002320000-0x0000000002321000-memory.dmp
            Filesize

            4KB