Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 00:14

General

  • Target

    2a9b942ae228fad9af0ce9470007c7903c76f540519d90b88993aa9756c0286f.exe

  • Size

    793KB

  • MD5

    be2e2093bf48158d89dd3660d6a8a86c

  • SHA1

    2479209e9cae84ee4113395864e1b03d056ee8d1

  • SHA256

    2a9b942ae228fad9af0ce9470007c7903c76f540519d90b88993aa9756c0286f

  • SHA512

    ebc9bc9503a089edf48e320f83b5c19603ddf78e2e0e5ffe570c6e3b0f92005f60efaad3e14d4d1d08dbc3a7aa7271f8647f78e0639402020781b738314c78cd

  • SSDEEP

    24576:cuy30NgLDLGBrz1GKTKK4KKDyK5FZ1EEEEmEEE1EEEEEEEEEEElKK1KKK1KKKgdb:9uLmpzwKTKK4KKDyK5FZ1EEEEmEEE1E6

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1080
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1092
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1172
          • C:\Users\Admin\AppData\Local\Temp\2a9b942ae228fad9af0ce9470007c7903c76f540519d90b88993aa9756c0286f.exe
            "C:\Users\Admin\AppData\Local\Temp\2a9b942ae228fad9af0ce9470007c7903c76f540519d90b88993aa9756c0286f.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1728
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1912

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1080-10-0x0000000001F90000-0x0000000001F92000-memory.dmp
            Filesize

            8KB

          • memory/1728-9-0x0000000001F40000-0x0000000002FFA000-memory.dmp
            Filesize

            16.7MB

          • memory/1728-7-0x0000000001F40000-0x0000000002FFA000-memory.dmp
            Filesize

            16.7MB

          • memory/1728-5-0x0000000001F40000-0x0000000002FFA000-memory.dmp
            Filesize

            16.7MB

          • memory/1728-6-0x0000000001F40000-0x0000000002FFA000-memory.dmp
            Filesize

            16.7MB

          • memory/1728-13-0x0000000001F40000-0x0000000002FFA000-memory.dmp
            Filesize

            16.7MB

          • memory/1728-16-0x0000000001F40000-0x0000000002FFA000-memory.dmp
            Filesize

            16.7MB

          • memory/1728-2-0x0000000001F40000-0x0000000002FFA000-memory.dmp
            Filesize

            16.7MB

          • memory/1728-0-0x0000000000400000-0x00000000004CC000-memory.dmp
            Filesize

            816KB

          • memory/1728-33-0x0000000001F40000-0x0000000002FFA000-memory.dmp
            Filesize

            16.7MB

          • memory/1728-4-0x0000000001F40000-0x0000000002FFA000-memory.dmp
            Filesize

            16.7MB

          • memory/1728-12-0x0000000001F40000-0x0000000002FFA000-memory.dmp
            Filesize

            16.7MB

          • memory/1728-28-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/1728-32-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/1728-30-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1728-27-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1728-34-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1728-47-0x0000000000400000-0x00000000004CC000-memory.dmp
            Filesize

            816KB

          • memory/1728-8-0x0000000001F40000-0x0000000002FFA000-memory.dmp
            Filesize

            16.7MB