Analysis

  • max time kernel
    150s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 14:13

General

  • Target

    4a35e024fbbf75fa25886ad62bf8470a5cca5fe4a4a8ca0a70384054112c03b5.exe

  • Size

    376KB

  • MD5

    cb0f18862fa485d8365701c404113062

  • SHA1

    4a71cf8d4661598d27a87950b56490b1dc6611ba

  • SHA256

    4a35e024fbbf75fa25886ad62bf8470a5cca5fe4a4a8ca0a70384054112c03b5

  • SHA512

    81949d8dde3b5aeddae0b044b68bf32b82542d20ef7636c458b6989dca7e62595d65145f7da48eb0f7980feeedd5c14304517afd4df704c241e940cdbee5234f

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1204
        • C:\Users\Admin\AppData\Local\Temp\4a35e024fbbf75fa25886ad62bf8470a5cca5fe4a4a8ca0a70384054112c03b5.exe
          "C:\Users\Admin\AppData\Local\Temp\4a35e024fbbf75fa25886ad62bf8470a5cca5fe4a4a8ca0a70384054112c03b5.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Windows security modification
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:948
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1172
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1880

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Modify Existing Service

          1
          T1031

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Modify Registry

          6
          T1112

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/948-54-0x0000000074F21000-0x0000000074F23000-memory.dmp
            Filesize

            8KB

          • memory/948-55-0x0000000001DD0000-0x0000000002E5E000-memory.dmp
            Filesize

            16.6MB

          • memory/948-56-0x0000000000400000-0x000000000047D000-memory.dmp
            Filesize

            500KB

          • memory/948-57-0x0000000001DD0000-0x0000000002E5E000-memory.dmp
            Filesize

            16.6MB

          • memory/948-58-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/948-59-0x0000000005D90000-0x0000000005F54000-memory.dmp
            Filesize

            1.8MB

          • memory/948-69-0x0000000001DD0000-0x0000000002E5E000-memory.dmp
            Filesize

            16.6MB

          • memory/948-70-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/948-71-0x0000000005D90000-0x0000000005F54000-memory.dmp
            Filesize

            1.8MB

          • memory/948-72-0x0000000000400000-0x000000000047D000-memory.dmp
            Filesize

            500KB