Analysis

  • max time kernel
    36s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:28

General

  • Target

    37091660de10aa7f1c93daa2875a978092b2519fd7a71d5526f6c3bd4d3e1828.exe

  • Size

    108KB

  • MD5

    52bbb4ac88e58fac246079bb9c542f40

  • SHA1

    93420581454ceb40a04340fcc8824b6f98a40b4d

  • SHA256

    37091660de10aa7f1c93daa2875a978092b2519fd7a71d5526f6c3bd4d3e1828

  • SHA512

    5d799b09d64d931d6ea668056d9be20b025854c37dae33a43686e098c1f83d2ba7a682d2508073405613de895708d17d1e9e52bc9a5894a3b6844ad00f269c7f

  • SSDEEP

    1536:bztUjVqhhO/PjghgydTgBhKNexKfLzECch5b0c+J/VxMcUoSB/XNe8DyRB/a7Cw:/tzE3GJYhKNesEPbmvUfvUx0l

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1236
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1400
        • C:\Users\Admin\AppData\Local\Temp\37091660de10aa7f1c93daa2875a978092b2519fd7a71d5526f6c3bd4d3e1828.exe
          "C:\Users\Admin\AppData\Local\Temp\37091660de10aa7f1c93daa2875a978092b2519fd7a71d5526f6c3bd4d3e1828.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1712
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1348
        • C:\Windows\system32\conhost.exe
          \??\C:\Windows\system32\conhost.exe "10573619101395943351-830866477-214149453-3758630191137415505-1843379734-2081615463"
          1⤵
            PID:1720

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Modify Existing Service

          1
          T1031

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Modify Registry

          5
          T1112

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1712-54-0x00000000762B1000-0x00000000762B3000-memory.dmp
            Filesize

            8KB

          • memory/1712-55-0x0000000001E80000-0x0000000002F0E000-memory.dmp
            Filesize

            16.6MB

          • memory/1712-56-0x0000000000400000-0x0000000000427000-memory.dmp
            Filesize

            156KB

          • memory/1712-57-0x0000000001E80000-0x0000000002F0E000-memory.dmp
            Filesize

            16.6MB