Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:57

General

  • Target

    ac0519a31eaac486ed3149b647dfb0d33c58c1e949487b47ce59567beecc45d6.exe

  • Size

    785KB

  • MD5

    07f8e716288279129650e6b459944312

  • SHA1

    b9743f53737ffb916f5d817871fad86008f6847b

  • SHA256

    ac0519a31eaac486ed3149b647dfb0d33c58c1e949487b47ce59567beecc45d6

  • SHA512

    b43a20613ae225dc63592399a9559431918103703ed9a65802603fbfe8ac4c1a026b5a8ba34a5e0f638b56a3749bc89ce9a198271e5d5734fd3cfd2baf92e655

  • SSDEEP

    24576:WDKnxYaXJi2Y3MpbwnCvzb40bmYdTyVDzK:WDkYOMwwnMb4XmyV

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1132
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1256
        • C:\Users\Admin\AppData\Local\Temp\ac0519a31eaac486ed3149b647dfb0d33c58c1e949487b47ce59567beecc45d6.exe
          "C:\Users\Admin\AppData\Local\Temp\ac0519a31eaac486ed3149b647dfb0d33c58c1e949487b47ce59567beecc45d6.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:560
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1196

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/560-54-0x0000000076041000-0x0000000076043000-memory.dmp
          Filesize

          8KB

        • memory/560-55-0x0000000001FF0000-0x000000000307E000-memory.dmp
          Filesize

          16.6MB

        • memory/560-56-0x0000000000400000-0x00000000004C5000-memory.dmp
          Filesize

          788KB

        • memory/560-57-0x0000000001FF0000-0x000000000307E000-memory.dmp
          Filesize

          16.6MB

        • memory/560-58-0x00000000003E0000-0x00000000003E2000-memory.dmp
          Filesize

          8KB

        • memory/560-61-0x0000000000400000-0x00000000004C5000-memory.dmp
          Filesize

          788KB

        • memory/560-62-0x0000000001FF0000-0x000000000307E000-memory.dmp
          Filesize

          16.6MB