Analysis

  • max time kernel
    132s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 13:18

General

  • Target

    8465368895aae5f39fd68117d05891210d733d6ce98c93418c2839948aa2d468.exe

  • Size

    2.2MB

  • MD5

    b35dec6d096992a1d7bf7fc3f12a8806

  • SHA1

    ecdbe081485fc72e57241e842890d96936397627

  • SHA256

    8465368895aae5f39fd68117d05891210d733d6ce98c93418c2839948aa2d468

  • SHA512

    b459c222547f61ea7b40b338e57c57df5557a9520a62206805684f95cebbf82336b925faae99e88a4b1b0ce5308cbd52ccfce5d7bc1ed4e88010a5d597b258f0

  • SSDEEP

    49152:nA9DTQ11ffNv4QFNy99tzeQJMazTUTFZCbm3Mc7NrgOPnSk6dI3FRC:nJXfVv4QPyBiQRHKx7NrgP

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8465368895aae5f39fd68117d05891210d733d6ce98c93418c2839948aa2d468.exe
    "C:\Users\Admin\AppData\Local\Temp\8465368895aae5f39fd68117d05891210d733d6ce98c93418c2839948aa2d468.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • System policy modification
    PID:2984

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2984-1-0x0000000000400000-0x0000000000634000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-0-0x0000000002560000-0x000000000361A000-memory.dmp
    Filesize

    16.7MB

  • memory/2984-5-0x0000000000400000-0x0000000000634000-memory.dmp
    Filesize

    2.2MB

  • memory/2984-6-0x0000000002560000-0x000000000361A000-memory.dmp
    Filesize

    16.7MB

  • memory/2984-7-0x0000000002560000-0x000000000361A000-memory.dmp
    Filesize

    16.7MB