Analysis

  • max time kernel
    35s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:22

General

  • Target

    40307cdd5d1391b1a8f6776d69670f40a75aaa5e5c8698210d3814ede70bec85.exe

  • Size

    156KB

  • MD5

    269bab29dd9df4b292bce37a967d4d98

  • SHA1

    09d35d3486eb5c1a955e355c37b9b996d1b4ee69

  • SHA256

    40307cdd5d1391b1a8f6776d69670f40a75aaa5e5c8698210d3814ede70bec85

  • SHA512

    1e87dcfe30a7150e43d4d2c855ac5bbede3e3de3aba69fff660c428b93b8d84ecdefef135cfe7b757c140eada09c8fe6e29bdcebc101cb543ecf3707018ea036

  • SSDEEP

    3072:Yhg3BjQeCzTmg3LBsL3Koa+iiDBiCks4VHDx1r8pSuModzP/YOgTDfnXmN/7H:dRvCzTmwE3itsqjxruMiHYx3WJ7H

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1228
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1352
        • C:\Users\Admin\AppData\Local\Temp\40307cdd5d1391b1a8f6776d69670f40a75aaa5e5c8698210d3814ede70bec85.exe
          "C:\Users\Admin\AppData\Local\Temp\40307cdd5d1391b1a8f6776d69670f40a75aaa5e5c8698210d3814ede70bec85.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:836
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1316

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/836-54-0x0000000075AD1000-0x0000000075AD3000-memory.dmp
          Filesize

          8KB

        • memory/836-56-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/836-55-0x0000000001FD0000-0x000000000305E000-memory.dmp
          Filesize

          16.6MB

        • memory/836-57-0x00000000002B0000-0x00000000002D9000-memory.dmp
          Filesize

          164KB

        • memory/836-58-0x0000000001FD0000-0x000000000305E000-memory.dmp
          Filesize

          16.6MB

        • memory/836-59-0x0000000000320000-0x0000000000322000-memory.dmp
          Filesize

          8KB

        • memory/836-60-0x0000000000400000-0x0000000000429000-memory.dmp
          Filesize

          164KB

        • memory/836-61-0x00000000002B0000-0x00000000002BD000-memory.dmp
          Filesize

          52KB

        • memory/836-62-0x0000000001FD0000-0x000000000305E000-memory.dmp
          Filesize

          16.6MB