Analysis

  • max time kernel
    42s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2022 09:33

General

  • Target

    50259aaa0da63043112b559b05b7f922232711db1b48acb0827d9bbad6a28c2b.exe

  • Size

    281KB

  • MD5

    3678130e64f3a517caceeaff6204c492

  • SHA1

    30ed3ba2d1d00fa9b807f3e1a3f6a2eb8e1ce3b2

  • SHA256

    50259aaa0da63043112b559b05b7f922232711db1b48acb0827d9bbad6a28c2b

  • SHA512

    d4c75bb4c1ed2e28e668497b89440d6657c77cce2a299b3a9bb9c188c7b279a712f65c9a3b5197e46d2490b000f350c468eaf26e7ef7e7889253ce6822ca7c39

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1360
      • C:\Users\Admin\AppData\Local\Temp\50259aaa0da63043112b559b05b7f922232711db1b48acb0827d9bbad6a28c2b.exe
        "C:\Users\Admin\AppData\Local\Temp\50259aaa0da63043112b559b05b7f922232711db1b48acb0827d9bbad6a28c2b.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1132
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1308
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1236

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1132-54-0x0000000074F41000-0x0000000074F43000-memory.dmp
          Filesize

          8KB

        • memory/1132-56-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/1132-55-0x0000000001E30000-0x0000000002EEA000-memory.dmp
          Filesize

          16.7MB

        • memory/1132-57-0x0000000000330000-0x0000000000332000-memory.dmp
          Filesize

          8KB

        • memory/1132-58-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/1132-59-0x0000000001E30000-0x0000000002EEA000-memory.dmp
          Filesize

          16.7MB