Analysis

  • max time kernel
    39s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 13:38

General

  • Target

    934a99a57c5d6c753634899ff12c8fdaecc5552bf54f413187a4e4df3c13fb23.exe

  • Size

    900KB

  • MD5

    73a881d0f183fccec8703777b4be2385

  • SHA1

    07741f3fbb830adf9d93b7566e1562f133ee6891

  • SHA256

    934a99a57c5d6c753634899ff12c8fdaecc5552bf54f413187a4e4df3c13fb23

  • SHA512

    089a7cbbe1b75009192c2ebe0b46b4d6faa520c5e28db46d518b5fea53c34d6cacc1b1ce310f9e6018d59e2c598fe84a51065814c06cd2c6f8baa2f194110b67

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\934a99a57c5d6c753634899ff12c8fdaecc5552bf54f413187a4e4df3c13fb23.exe
    "C:\Users\Admin\AppData\Local\Temp\934a99a57c5d6c753634899ff12c8fdaecc5552bf54f413187a4e4df3c13fb23.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1524
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1428
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1392
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1300

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1524-54-0x0000000000400000-0x000000000047C000-memory.dmp
          Filesize

          496KB

        • memory/1524-55-0x0000000075591000-0x0000000075593000-memory.dmp
          Filesize

          8KB

        • memory/1524-56-0x0000000001E50000-0x0000000002F0A000-memory.dmp
          Filesize

          16.7MB

        • memory/1524-57-0x0000000001E50000-0x0000000002F0A000-memory.dmp
          Filesize

          16.7MB

        • memory/1524-58-0x0000000000330000-0x0000000000332000-memory.dmp
          Filesize

          8KB

        • memory/1524-59-0x0000000000400000-0x000000000047C000-memory.dmp
          Filesize

          496KB

        • memory/1524-60-0x0000000001E50000-0x0000000002F0A000-memory.dmp
          Filesize

          16.7MB