Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-06-2022 12:50

General

  • Target

    c05561e39ebe1e3fb489e7d38906fc7f8ac49d56f22fe6e757c0412c70a7070a.exe

  • Size

    12.7MB

  • MD5

    06b07ecce07120ffc70da9f2ab553214

  • SHA1

    bfb2563cf8c7c2a5ce3b32acf4e7890b382e6c4e

  • SHA256

    c05561e39ebe1e3fb489e7d38906fc7f8ac49d56f22fe6e757c0412c70a7070a

  • SHA512

    a4cf68e455cdc046a91db56ca401ef2056fa3783bde6582bc98fbfa7b49d44a6f5290f01354179affd3f654a8f1c021ce700022c64b9ce1c41791d2b4b661598

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1132
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1312
        • C:\Users\Admin\AppData\Local\Temp\c05561e39ebe1e3fb489e7d38906fc7f8ac49d56f22fe6e757c0412c70a7070a.exe
          "C:\Users\Admin\AppData\Local\Temp\c05561e39ebe1e3fb489e7d38906fc7f8ac49d56f22fe6e757c0412c70a7070a.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:532
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1240

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/532-54-0x0000000075711000-0x0000000075713000-memory.dmp
          Filesize

          8KB

        • memory/532-55-0x0000000001FF0000-0x00000000030AA000-memory.dmp
          Filesize

          16.7MB

        • memory/532-56-0x0000000000400000-0x0000000000428000-memory.dmp
          Filesize

          160KB

        • memory/532-57-0x0000000000820000-0x0000000000848000-memory.dmp
          Filesize

          160KB

        • memory/532-58-0x0000000000820000-0x0000000000848000-memory.dmp
          Filesize

          160KB

        • memory/532-59-0x0000000001FF0000-0x00000000030AA000-memory.dmp
          Filesize

          16.7MB

        • memory/532-60-0x0000000000580000-0x0000000000582000-memory.dmp
          Filesize

          8KB

        • memory/532-61-0x0000000000400000-0x0000000000428000-memory.dmp
          Filesize

          160KB

        • memory/532-62-0x0000000001FF0000-0x00000000030AA000-memory.dmp
          Filesize

          16.7MB