Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 05:49

General

  • Target

    6782415b0e4cfb21a7656bb5d1844a6bddc93e6e134d6c58add8eae156cf2be5.exe

  • Size

    266KB

  • MD5

    4b34ea2ad4316f0f2986ea34b62dee76

  • SHA1

    cb397bdd16f9dc7eae8a65c082227fe44c169d54

  • SHA256

    6782415b0e4cfb21a7656bb5d1844a6bddc93e6e134d6c58add8eae156cf2be5

  • SHA512

    86ab65947681dcc75c39070e4fdfa47b6c25f76b2b5154318397cf03738bb2bb7853e6693388b4af83fbc25d8cf45845df7761a174504d4a225996bded7dd2b9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\6782415b0e4cfb21a7656bb5d1844a6bddc93e6e134d6c58add8eae156cf2be5.exe
        "C:\Users\Admin\AppData\Local\Temp\6782415b0e4cfb21a7656bb5d1844a6bddc93e6e134d6c58add8eae156cf2be5.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1808
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1112

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1808-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
          Filesize

          8KB

        • memory/1808-55-0x00000000006F0000-0x00000000017AA000-memory.dmp
          Filesize

          16.7MB

        • memory/1808-56-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1808-57-0x00000000006F0000-0x00000000017AA000-memory.dmp
          Filesize

          16.7MB

        • memory/1808-58-0x00000000004D0000-0x00000000004D2000-memory.dmp
          Filesize

          8KB

        • memory/1808-59-0x0000000000400000-0x0000000000444000-memory.dmp
          Filesize

          272KB

        • memory/1808-60-0x00000000006F0000-0x00000000017AA000-memory.dmp
          Filesize

          16.7MB