Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2024 19:01

General

  • Target

    55b33ad0a923455b500c7570e0782f7f6692c986075e0f5bd80e057dcdbd1c3d.exe

  • Size

    1.1MB

  • MD5

    34f50bdd2ec8d758d43530011b47e600

  • SHA1

    0fd072c8947abe583d8c2f9e2299563cc83ebc2a

  • SHA256

    55b33ad0a923455b500c7570e0782f7f6692c986075e0f5bd80e057dcdbd1c3d

  • SHA512

    12b547152b95a6ac43d065d8b9f43f19c34d0e558ae5b04268c6cfc6fb7de181b57defc765ac30350681784cecbba22e4fd4dba15016e0ea541d89e14c95dd3c

  • SSDEEP

    12288:EMg6coXAIJKLwLSXlWhRFdO/hdEo5uh9qwZpH7BKrFjjZ5/yhRob7QrMmnEH4DnE:EMg6coPJKLwLBbFdOm+6RowrMH

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Users\Admin\AppData\Local\Temp\55b33ad0a923455b500c7570e0782f7f6692c986075e0f5bd80e057dcdbd1c3d.exe
            "C:\Users\Admin\AppData\Local\Temp\55b33ad0a923455b500c7570e0782f7f6692c986075e0f5bd80e057dcdbd1c3d.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1676
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1652

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1112-7-0x0000000000310000-0x0000000000312000-memory.dmp
            Filesize

            8KB

          • memory/1676-30-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/1676-37-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-5-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-16-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-19-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-20-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-22-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-21-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-17-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-29-0x00000000005A0000-0x00000000005A2000-memory.dmp
            Filesize

            8KB

          • memory/1676-53-0x0000000000400000-0x0000000000517000-memory.dmp
            Filesize

            1.1MB

          • memory/1676-6-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-1-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-9-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-31-0x00000000005A0000-0x00000000005A2000-memory.dmp
            Filesize

            8KB

          • memory/1676-4-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-3-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-32-0x00000000005A0000-0x00000000005A2000-memory.dmp
            Filesize

            8KB

          • memory/1676-33-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-35-0x0000000000640000-0x0000000000641000-memory.dmp
            Filesize

            4KB

          • memory/1676-36-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB

          • memory/1676-0-0x0000000000400000-0x0000000000517000-memory.dmp
            Filesize

            1.1MB

          • memory/1676-39-0x00000000005A0000-0x00000000005A2000-memory.dmp
            Filesize

            8KB

          • memory/1676-15-0x0000000002090000-0x000000000314A000-memory.dmp
            Filesize

            16.7MB