Analysis

  • max time kernel
    38s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-06-2022 22:56

General

  • Target

    deee243bd27034f4224d94708474553b063d73316e4e65717af1cd8b10ade725.exe

  • Size

    224KB

  • MD5

    35d3ee47ed882248bfe1c7c220d56c20

  • SHA1

    5690ead9d2b3263911c081f81e61b72491eb91ae

  • SHA256

    deee243bd27034f4224d94708474553b063d73316e4e65717af1cd8b10ade725

  • SHA512

    bb43aaaf11aed5c25a7b788c3b83f6f186c4996c015ab8f0977012f3fae471e228d73a4d9e0c89c938362026ed925caedda7fc7dcce0f6010e45270ffc5ac356

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1152
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1064
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Users\Admin\AppData\Local\Temp\deee243bd27034f4224d94708474553b063d73316e4e65717af1cd8b10ade725.exe
            "C:\Users\Admin\AppData\Local\Temp\deee243bd27034f4224d94708474553b063d73316e4e65717af1cd8b10ade725.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1884

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1884-54-0x0000000075191000-0x0000000075193000-memory.dmp
          Filesize

          8KB

        • memory/1884-56-0x0000000000400000-0x0000000000439000-memory.dmp
          Filesize

          228KB

        • memory/1884-55-0x0000000001DB0000-0x0000000002E3E000-memory.dmp
          Filesize

          16.6MB

        • memory/1884-57-0x0000000000260000-0x0000000000262000-memory.dmp
          Filesize

          8KB

        • memory/1884-58-0x0000000000400000-0x0000000000439000-memory.dmp
          Filesize

          228KB

        • memory/1884-59-0x0000000001DB0000-0x0000000002E3E000-memory.dmp
          Filesize

          16.6MB