Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 02:27

General

  • Target

    4a3492b2a01b91ba4c0cb7e0ef40c958c9983cbd2a5585aaa868ddb5586f178c.exe

  • Size

    2.2MB

  • MD5

    d720bc159389b4dde0573179835d37db

  • SHA1

    298a968bc6c8af00249aa590113eb5689eb20bf1

  • SHA256

    4a3492b2a01b91ba4c0cb7e0ef40c958c9983cbd2a5585aaa868ddb5586f178c

  • SHA512

    ebdd26a66d028ac7bbc69f6a538725276f20ffbf0e5e3e8c826216b9ef165003e501a202c49696bfad3801506c708bc937db1a0f99d7fd5e7aeb605ce7821561

  • SSDEEP

    49152:HKBMBggggM9QAVas9AzP9u6KyXVCYZj+KP/hsVfRfQ+tW:HQWAVahYbygRgh+

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1268
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1360
      • C:\Users\Admin\AppData\Local\Temp\4a3492b2a01b91ba4c0cb7e0ef40c958c9983cbd2a5585aaa868ddb5586f178c.exe
        "C:\Users\Admin\AppData\Local\Temp\4a3492b2a01b91ba4c0cb7e0ef40c958c9983cbd2a5585aaa868ddb5586f178c.exe"
        1⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:3036

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Defense Evasion

      Modify Registry

      5
      T1112

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Impair Defenses

      3
      T1562

      Disable or Modify Tools

      3
      T1562.001

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1268-5-0x00000000002E0000-0x00000000002E2000-memory.dmp
        Filesize

        8KB

      • memory/3036-0-0x0000000000400000-0x0000000000643000-memory.dmp
        Filesize

        2.3MB

      • memory/3036-1-0x0000000002060000-0x000000000311A000-memory.dmp
        Filesize

        16.7MB

      • memory/3036-10-0x0000000000400000-0x0000000000643000-memory.dmp
        Filesize

        2.3MB

      • memory/3036-3-0x0000000002060000-0x000000000311A000-memory.dmp
        Filesize

        16.7MB

      • memory/3036-4-0x0000000002060000-0x000000000311A000-memory.dmp
        Filesize

        16.7MB

      • memory/3036-8-0x0000000002060000-0x000000000311A000-memory.dmp
        Filesize

        16.7MB