Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 19:30

General

  • Target

    e563372e5699b4ae5112b7359cbd7491b253c3871e2ec73195f39eec0b939d87.exe

  • Size

    974KB

  • MD5

    8a5f8a7a27d26609392a9b00eddaa6de

  • SHA1

    4249a6a8365f0829d7a8331ae496984d5fe34869

  • SHA256

    e563372e5699b4ae5112b7359cbd7491b253c3871e2ec73195f39eec0b939d87

  • SHA512

    1ae8d2dc069890f0525b2c1b608674b9c4f5bde4c25ef84e55ba530d41b56514b12d3a5e8b69093b3da496c51faa873ef5e14bfcbf9ecfcfc3341a1aef4ec91a

  • SSDEEP

    24576:lD1y0fHcTnUUc7/WUSKe8mqj0auXS64ae7eEOcxwY96:+0dbuE0a763e7HOxh

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1212
          • C:\Users\Admin\AppData\Local\Temp\e563372e5699b4ae5112b7359cbd7491b253c3871e2ec73195f39eec0b939d87.exe
            "C:\Users\Admin\AppData\Local\Temp\e563372e5699b4ae5112b7359cbd7491b253c3871e2ec73195f39eec0b939d87.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1696
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1784

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1116-18-0x0000000001F10000-0x0000000001F12000-memory.dmp
            Filesize

            8KB

          • memory/1696-31-0x0000000000690000-0x0000000000692000-memory.dmp
            Filesize

            8KB

          • memory/1696-36-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-6-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-7-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-4-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-9-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-11-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-8-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-12-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-5-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-55-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-1-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-27-0x0000000001EF0000-0x0000000001EF1000-memory.dmp
            Filesize

            4KB

          • memory/1696-29-0x0000000001EF0000-0x0000000001EF1000-memory.dmp
            Filesize

            4KB

          • memory/1696-30-0x0000000000690000-0x0000000000692000-memory.dmp
            Filesize

            8KB

          • memory/1696-26-0x0000000000690000-0x0000000000692000-memory.dmp
            Filesize

            8KB

          • memory/1696-2-0x0000000000260000-0x0000000000261000-memory.dmp
            Filesize

            4KB

          • memory/1696-33-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-32-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-34-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-35-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB

          • memory/1696-0-0x0000000000400000-0x00000000004F7000-memory.dmp
            Filesize

            988KB

          • memory/1696-54-0x0000000000400000-0x00000000004F7000-memory.dmp
            Filesize

            988KB

          • memory/1696-10-0x0000000001F60000-0x000000000301A000-memory.dmp
            Filesize

            16.7MB