Analysis

  • max time kernel
    38s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 16:22

General

  • Target

    a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.exe

  • Size

    23.6MB

  • MD5

    89156d60191b397374f4ba5271298c68

  • SHA1

    4e30ab941a86b6182895ae97bfd60d3f2bf741e9

  • SHA256

    a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa

  • SHA512

    cfaa2f2558058ab999b830618a727273c26309898e6c7fe4d095527330d381481318866c4883eb7270e078615dab19913867f0a33254365a920e71f7fb86b834

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1140
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1308
        • C:\Users\Admin\AppData\Local\Temp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.exe
          "C:\Users\Admin\AppData\Local\Temp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Loads dropped DLL
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1368
          • C:\Users\Admin\AppData\Local\Temp\is-GCMVN.tmp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-GCMVN.tmp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.tmp" /SL5="$80122,24391561,53248,C:\Users\Admin\AppData\Local\Temp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.exe"
            3⤵
            • Executes dropped EXE
            PID:1732
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1208

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\is-GCMVN.tmp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.tmp
          Filesize

          669KB

          MD5

          52950ac9e2b481453082f096120e355a

          SHA1

          159c09db1abcee9114b4f792ffba255c78a6e6c3

          SHA256

          25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

          SHA512

          5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

        • C:\Users\Admin\AppData\Local\Temp\is-GCMVN.tmp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.tmp
          Filesize

          669KB

          MD5

          52950ac9e2b481453082f096120e355a

          SHA1

          159c09db1abcee9114b4f792ffba255c78a6e6c3

          SHA256

          25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

          SHA512

          5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

        • \Users\Admin\AppData\Local\Temp\is-GCMVN.tmp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.tmp
          Filesize

          669KB

          MD5

          52950ac9e2b481453082f096120e355a

          SHA1

          159c09db1abcee9114b4f792ffba255c78a6e6c3

          SHA256

          25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

          SHA512

          5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

        • memory/1368-54-0x0000000076171000-0x0000000076173000-memory.dmp
          Filesize

          8KB

        • memory/1368-55-0x0000000001DD0000-0x0000000002E5E000-memory.dmp
          Filesize

          16.6MB

        • memory/1368-60-0x0000000000400000-0x0000000000425000-memory.dmp
          Filesize

          148KB

        • memory/1368-63-0x0000000000390000-0x0000000000392000-memory.dmp
          Filesize

          8KB

        • memory/1368-61-0x0000000001DD0000-0x0000000002E5E000-memory.dmp
          Filesize

          16.6MB

        • memory/1368-64-0x0000000000400000-0x0000000000425000-memory.dmp
          Filesize

          148KB

        • memory/1368-65-0x0000000001DD0000-0x0000000002E5E000-memory.dmp
          Filesize

          16.6MB

        • memory/1732-57-0x0000000000000000-mapping.dmp