Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2024 18:48

General

  • Target

    02aff1735adff594358dabd253ad50da33bd1b48280aab04843d8cb5fca6f56b.exe

  • Size

    6.3MB

  • MD5

    355a3017a67756b3a9005581b30e3302

  • SHA1

    780cf51638602ec79f59fb0b10d380f6cff1950d

  • SHA256

    02aff1735adff594358dabd253ad50da33bd1b48280aab04843d8cb5fca6f56b

  • SHA512

    6f828e40554590491eacddb187e6ee8705d8531f129b20a426ccd33e8eaabdb7e5de1e2a93621c81d5bb9f571e7d1a41ce449c5e0b2d23d5cca533c847d82a69

  • SSDEEP

    196608:zMRDnuBotjJh2emr8L/YIsG7MOgqHG64:zMRDOotj+eBLJ7XF

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 11 IoCs
  • UPX dump on OEP (original entry point) 12 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1044
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1072
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1124
          • C:\Users\Admin\AppData\Local\Temp\02aff1735adff594358dabd253ad50da33bd1b48280aab04843d8cb5fca6f56b.exe
            "C:\Users\Admin\AppData\Local\Temp\02aff1735adff594358dabd253ad50da33bd1b48280aab04843d8cb5fca6f56b.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1640
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2380

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\0F760BC4_Rar\02aff1735adff594358dabd253ad50da33bd1b48280aab04843d8cb5fca6f56b.exe
            Filesize

            6.2MB

            MD5

            b066c8ce0290895d40601cfd086081a0

            SHA1

            3f6d13eb8f836429d9201808dbf77f21394a225b

            SHA256

            f9e55c77db6d61219a927ca5bc4c60fcf7bd5aac7d15f23f5593a9fb15e57196

            SHA512

            31e976b88b135b6f016374b5097ece3bb94c02216d2ea3856ec2c7d4af0a2794be32a0dbf2aa5dc6434e4ab9d2a046da2f9d21fefa92ca3fbb02cc99af535a4b

          • memory/1044-9-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/1640-25-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/1640-24-0x00000000003C0000-0x00000000003C2000-memory.dmp
            Filesize

            8KB

          • memory/1640-7-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1640-5-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1640-10-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1640-19-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1640-8-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1640-27-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/1640-0-0x0000000000400000-0x0000000000474000-memory.dmp
            Filesize

            464KB

          • memory/1640-6-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1640-28-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1640-21-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1640-29-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1640-30-0x00000000003C0000-0x00000000003C2000-memory.dmp
            Filesize

            8KB

          • memory/1640-1-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1640-35-0x00000000003C0000-0x00000000003C2000-memory.dmp
            Filesize

            8KB

          • memory/1640-37-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1640-45-0x00000000003C0000-0x00000000003C2000-memory.dmp
            Filesize

            8KB

          • memory/1640-49-0x0000000000400000-0x0000000000474000-memory.dmp
            Filesize

            464KB