Analysis

  • max time kernel
    31s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:58

General

  • Target

    d078870493022685025e69eb247ebd07b8fdab09e15cd6b4ce38b022a9883d5c.exe

  • Size

    881KB

  • MD5

    535bf92fc36d15e1efad72df8f841fa6

  • SHA1

    a9d5a3fb2fbac952dce815eb1f11866092d82667

  • SHA256

    d078870493022685025e69eb247ebd07b8fdab09e15cd6b4ce38b022a9883d5c

  • SHA512

    32f345a47fe049902f9d6d759940d69983aafcdcc055cde9cf444fe35c9f74903840061b6eb1c4b9473e2138d5d299844372c2e52029f75179803e8d99fdd728

  • SSDEEP

    12288:zaBStl2ur7lYLD4eR48zJCBxxWKqDEHQf/XRP9w9C2wg/dw3eVpTfmh6LcZx38:zaU3Jy34D8zJCBxxWzJw9T1tTQF4

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1272
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1364
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1412
          • C:\Users\Admin\AppData\Local\Temp\d078870493022685025e69eb247ebd07b8fdab09e15cd6b4ce38b022a9883d5c.exe
            "C:\Users\Admin\AppData\Local\Temp\d078870493022685025e69eb247ebd07b8fdab09e15cd6b4ce38b022a9883d5c.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1404

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1404-54-0x0000000075451000-0x0000000075453000-memory.dmp
          Filesize

          8KB

        • memory/1404-55-0x0000000001F00000-0x0000000002F8E000-memory.dmp
          Filesize

          16.6MB

        • memory/1404-56-0x0000000000400000-0x00000000004E2000-memory.dmp
          Filesize

          904KB

        • memory/1404-57-0x0000000001F00000-0x0000000002F8E000-memory.dmp
          Filesize

          16.6MB

        • memory/1404-58-0x0000000000280000-0x0000000000282000-memory.dmp
          Filesize

          8KB

        • memory/1404-59-0x0000000000400000-0x00000000004E2000-memory.dmp
          Filesize

          904KB

        • memory/1404-60-0x0000000001F00000-0x0000000002F8E000-memory.dmp
          Filesize

          16.6MB