Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 16:32

General

  • Target

    5c13c8665237ce1d5864ba644f8dbb9755d6e936ead6386d2f815d6312bc6858.exe

  • Size

    65KB

  • MD5

    07a98ea2c5eafae5d2f31261a0a2a2eb

  • SHA1

    a7eec28343f66755f1f6518a3436d3489c3a70e6

  • SHA256

    5c13c8665237ce1d5864ba644f8dbb9755d6e936ead6386d2f815d6312bc6858

  • SHA512

    e6962c43f93408a1336e27fb1c705b058a4abf8a4f7f9821ab3d390b9f94397d091283338f1aae1df657d90d15e9f74d55c7ca9d2f862be034343dfda867da30

  • SSDEEP

    1536:2KtQ2tXQsf0zaKCYE0igDWg7lqGCyOIXkuCnn:pa2ptfKCYIBG5RCnn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 30 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1040
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1056
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1104
          • C:\Users\Admin\AppData\Local\Temp\5c13c8665237ce1d5864ba644f8dbb9755d6e936ead6386d2f815d6312bc6858.exe
            "C:\Users\Admin\AppData\Local\Temp\5c13c8665237ce1d5864ba644f8dbb9755d6e936ead6386d2f815d6312bc6858.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2196
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:328

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1040-6-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2196-32-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-5-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-31-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2196-7-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-10-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-13-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-17-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2196-15-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-21-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2196-18-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-24-0x00000000002E0000-0x00000000002E1000-memory.dmp
            Filesize

            4KB

          • memory/2196-23-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-19-0x00000000002E0000-0x00000000002E1000-memory.dmp
            Filesize

            4KB

          • memory/2196-25-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-30-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-2-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-33-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-4-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-34-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-36-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-37-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-38-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-40-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-42-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-47-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-49-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-51-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-55-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-59-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-61-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-63-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-70-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-78-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2196-73-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2196-90-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB