Analysis

  • max time kernel
    92s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 14:22

General

  • Target

    32d1420e056218db14c3783bff16550c14b731076a1d9f4521c76fbbc04020d6.exe

  • Size

    128KB

  • MD5

    79ac6087b0163ae9e16f3af636cf17b7

  • SHA1

    6d9ece917ae5acca5e71df8fd95c39833de1cc5c

  • SHA256

    32d1420e056218db14c3783bff16550c14b731076a1d9f4521c76fbbc04020d6

  • SHA512

    c972236b8fa97c89af89f75160a8d32f328f898787ab44944bc3136398bdb566d69f1fb4345928011763483d30a5868b91b43d188126b6f5ff1186f61f6793f9

  • SSDEEP

    3072:FftffjmNAftffjmNDq8wj54MOiy5j8ZhU5/A9JU1t/sp5e8gqq:FVfjmNAVfjmNO8wj54Ma5we/AkMLgqq

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32d1420e056218db14c3783bff16550c14b731076a1d9f4521c76fbbc04020d6.exe
    "C:\Users\Admin\AppData\Local\Temp\32d1420e056218db14c3783bff16550c14b731076a1d9f4521c76fbbc04020d6.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4572
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a5870.bat
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:3628

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\$$a5870.bat
    Filesize

    722B

    MD5

    ea2061965e030a50979c9d0887fd016f

    SHA1

    c8dbf622c7c40475b8c1d4642b97343436966ed1

    SHA256

    5c0be5c8625f2f5834cb413ba32e621e43021a87ccad4e6bc127b15dacab7b0c

    SHA512

    8b9f822ea13310a60b8ba508d79a34d008adbe1a7934937e3c64b3cfda36eaff7cbd37fd784f177f9d095a7ee45bbba48267640865cf1dcd42806a3517786b01

  • C:\Users\Admin\AppData\Local\Temp\32d1420e056218db14c3783bff16550c14b731076a1d9f4521c76fbbc04020d6.exe.exe
    Filesize

    102KB

    MD5

    a996b5b4da6e1b7175e6743fa3a0b946

    SHA1

    084418fd58045ef3a87103a9df7d9de6ac35d4cf

    SHA256

    c0b1d544f55a782c087112d0a542a5c96de6423b3878a610176802fae65587a7

    SHA512

    43445c346898ebb9561e2cc7bbd6d8b4240c22b047fd3a37d84d0fef4ddd6194dff64668360f289f0bdfc13767a1bc31ae35fd04b02f72ed3742e31c9b94d66e

  • memory/4572-0-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/4572-1-0x0000000000830000-0x00000000018BE000-memory.dmp
    Filesize

    16.6MB

  • memory/4572-3-0x0000000000830000-0x00000000018BE000-memory.dmp
    Filesize

    16.6MB

  • memory/4572-13-0x0000000000400000-0x0000000000446000-memory.dmp
    Filesize

    280KB

  • memory/4572-10-0x0000000000830000-0x00000000018BE000-memory.dmp
    Filesize

    16.6MB