Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2022 19:08

General

  • Target

    5549b8fc41a14cb628ddf1257cca05805f63ff16582ce79b9a720277f34cba1f.exe

  • Size

    204KB

  • MD5

    4df95899f4aa5a5e00b065fac0455990

  • SHA1

    db31dd9dbb2607a0ba897efb685c8be71f501b5a

  • SHA256

    5549b8fc41a14cb628ddf1257cca05805f63ff16582ce79b9a720277f34cba1f

  • SHA512

    987b8a65c012a5c10618ccf036321c64fe94c1b78761af6170171228f5b6d708275ec22c00537fe48874781a1a029c4b572a95382c4a21fa612a452376ed45c2

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1312
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1352
        • C:\Users\Admin\AppData\Local\Temp\5549b8fc41a14cb628ddf1257cca05805f63ff16582ce79b9a720277f34cba1f.exe
          "C:\Users\Admin\AppData\Local\Temp\5549b8fc41a14cb628ddf1257cca05805f63ff16582ce79b9a720277f34cba1f.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2000
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1204

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2000-54-0x0000000075501000-0x0000000075503000-memory.dmp
          Filesize

          8KB

        • memory/2000-55-0x0000000001E30000-0x0000000002EBE000-memory.dmp
          Filesize

          16.6MB

        • memory/2000-56-0x0000000000400000-0x0000000000437000-memory.dmp
          Filesize

          220KB

        • memory/2000-57-0x0000000000500000-0x0000000000502000-memory.dmp
          Filesize

          8KB

        • memory/2000-58-0x0000000001E30000-0x0000000002EBE000-memory.dmp
          Filesize

          16.6MB