Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 02:44

General

  • Target

    cd309fb2c8013a21aada49f8f0a4901082490fd29c23a15f79c89e0f55ba78db.exe

  • Size

    65KB

  • MD5

    47052916fd09b7c96a584d7240495e8a

  • SHA1

    54f7ccda83a9abab2c9d591c26872d10653a9c1a

  • SHA256

    cd309fb2c8013a21aada49f8f0a4901082490fd29c23a15f79c89e0f55ba78db

  • SHA512

    79acf69de14b569a2b4458043ce6a754471f4933f669b35e10038915394164b108ec9e5048bae74ea03a31347f993b65593f619678a779f4ed2ef4e7f9df3e07

  • SSDEEP

    1536:u4mUlbBQ4OqVp5E4zaDWHeLJ6JqEo1SAZJPyBHF:u47bC4NVfEaaDW+8hI9ZJP0

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 30 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1124
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1228
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1260
          • C:\Users\Admin\AppData\Local\Temp\cd309fb2c8013a21aada49f8f0a4901082490fd29c23a15f79c89e0f55ba78db.exe
            "C:\Users\Admin\AppData\Local\Temp\cd309fb2c8013a21aada49f8f0a4901082490fd29c23a15f79c89e0f55ba78db.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1660
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2320

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1124-5-0x0000000001F10000-0x0000000001F12000-memory.dmp
            Filesize

            8KB

          • memory/1660-32-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-76-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-1-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-4-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-6-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-9-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-12-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-16-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1660-33-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-20-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1660-18-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/1660-23-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/1660-22-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-24-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-25-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-30-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-31-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1660-15-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-3-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-52-0x00000000045A0000-0x00000000045A2000-memory.dmp
            Filesize

            8KB

          • memory/1660-37-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-38-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-40-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-42-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-36-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-54-0x00000000045B0000-0x00000000045B1000-memory.dmp
            Filesize

            4KB

          • memory/1660-55-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-57-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-59-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-63-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-67-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-69-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-71-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-73-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1660-74-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-34-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-97-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB