Analysis

  • max time kernel
    46s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-06-2022 02:49

General

  • Target

    365919985555ae13c73580fa065ebfde69fef9781ad5b03d9ca264d60c5b27bc.exe

  • Size

    2.2MB

  • MD5

    1e78499a090a18bc80fefbed2801c80c

  • SHA1

    4849a1d6b92cf106f1153e6bb219417215677117

  • SHA256

    365919985555ae13c73580fa065ebfde69fef9781ad5b03d9ca264d60c5b27bc

  • SHA512

    5bc1ce689cd9e1ac7c7ed073e8c8c934cddcc58d8fd5ddd07f374d7a0febff9c2a8c79149251af73cef03289699446e6736b93a7f9442639f3fb552918bccf0d

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1428
      • C:\Users\Admin\AppData\Local\Temp\365919985555ae13c73580fa065ebfde69fef9781ad5b03d9ca264d60c5b27bc.exe
        "C:\Users\Admin\AppData\Local\Temp\365919985555ae13c73580fa065ebfde69fef9781ad5b03d9ca264d60c5b27bc.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1644
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1340
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1256

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1644-54-0x0000000076781000-0x0000000076783000-memory.dmp
          Filesize

          8KB

        • memory/1644-55-0x0000000001D80000-0x0000000002E3A000-memory.dmp
          Filesize

          16.7MB

        • memory/1644-56-0x0000000000400000-0x000000000047C000-memory.dmp
          Filesize

          496KB

        • memory/1644-57-0x0000000001D80000-0x0000000002E3A000-memory.dmp
          Filesize

          16.7MB

        • memory/1644-58-0x00000000003F0000-0x00000000003F2000-memory.dmp
          Filesize

          8KB

        • memory/1644-59-0x0000000000400000-0x000000000047C000-memory.dmp
          Filesize

          496KB

        • memory/1644-60-0x0000000001D80000-0x0000000002E3A000-memory.dmp
          Filesize

          16.7MB