Analysis

  • max time kernel
    40s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-06-2022 00:12

General

  • Target

    45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.exe

  • Size

    362KB

  • MD5

    af72abf808796389ef50276caee1c990

  • SHA1

    f2ae9a2dd7aec1f154446968371d2c0241eeaa84

  • SHA256

    45256d2795ed176daa123d0fcba01fd9db920ee51c48efad6e4fd5ec52095e97

  • SHA512

    89883097c9a396b5b08a73603b2eb6da8f4cffcda9734af40e0e6097b710a04b1628ddc8af6f822fd79e3cba44ab9a518958ca54770f949bcb251ceddeaf3209

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1268
        • C:\Users\Admin\AppData\Local\Temp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.exe
          "C:\Users\Admin\AppData\Local\Temp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Loads dropped DLL
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:952
          • C:\Users\Admin\AppData\Local\Temp\is-08JRT.tmp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-08JRT.tmp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.tmp" /SL5="$60126,57667,53248,C:\Users\Admin\AppData\Local\Temp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.exe"
            3⤵
            • Executes dropped EXE
            PID:2044
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1192

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\is-08JRT.tmp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.tmp
          Filesize

          669KB

          MD5

          52950ac9e2b481453082f096120e355a

          SHA1

          159c09db1abcee9114b4f792ffba255c78a6e6c3

          SHA256

          25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

          SHA512

          5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

        • C:\Users\Admin\AppData\Local\Temp\is-08JRT.tmp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.tmp
          Filesize

          669KB

          MD5

          52950ac9e2b481453082f096120e355a

          SHA1

          159c09db1abcee9114b4f792ffba255c78a6e6c3

          SHA256

          25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

          SHA512

          5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

        • \Users\Admin\AppData\Local\Temp\is-08JRT.tmp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.tmp
          Filesize

          669KB

          MD5

          52950ac9e2b481453082f096120e355a

          SHA1

          159c09db1abcee9114b4f792ffba255c78a6e6c3

          SHA256

          25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

          SHA512

          5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

        • memory/952-54-0x00000000750C1000-0x00000000750C3000-memory.dmp
          Filesize

          8KB

        • memory/952-55-0x0000000001D30000-0x0000000002DBE000-memory.dmp
          Filesize

          16.6MB

        • memory/952-56-0x0000000000400000-0x0000000000427000-memory.dmp
          Filesize

          156KB

        • memory/952-57-0x0000000001D30000-0x0000000002DBE000-memory.dmp
          Filesize

          16.6MB

        • memory/952-58-0x00000000003E0000-0x00000000003E2000-memory.dmp
          Filesize

          8KB

        • memory/952-64-0x0000000000400000-0x0000000000427000-memory.dmp
          Filesize

          156KB

        • memory/952-65-0x0000000001D30000-0x0000000002DBE000-memory.dmp
          Filesize

          16.6MB

        • memory/2044-60-0x0000000000000000-mapping.dmp