Analysis

  • max time kernel
    147s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2022 21:23

General

  • Target

    b0b0b8c1e356acced8ae97b9fd448932.exe

  • Size

    131KB

  • MD5

    b0b0b8c1e356acced8ae97b9fd448932

  • SHA1

    b6b9c6f0bb858e5899e7cea98f7f43940b0235df

  • SHA256

    232f83fad3deda8644c603c068c057d8a163698efedc2c13651eebb46215375a

  • SHA512

    8914e78ea7ccb0ebff3367e69345a496e14637e54c436885559d2f7cd6a26e608202161aadfb69317f764bb00a6b6f14391935e1450f818edfcd0152509d9f6b

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1412
      • C:\Users\Admin\AppData\Local\Temp\b0b0b8c1e356acced8ae97b9fd448932.exe
        "C:\Users\Admin\AppData\Local\Temp\b0b0b8c1e356acced8ae97b9fd448932.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2012
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1344
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1252
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1388
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:1068
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              1⤵
                PID:1804

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Persistence

              Modify Existing Service

              1
              T1031

              Privilege Escalation

              Bypass User Account Control

              1
              T1088

              Defense Evasion

              Modify Registry

              5
              T1112

              Bypass User Account Control

              1
              T1088

              Disabling Security Tools

              3
              T1089

              Discovery

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • memory/2012-54-0x0000000076601000-0x0000000076603000-memory.dmp
                Filesize

                8KB

              • memory/2012-55-0x0000000001D80000-0x0000000002E3A000-memory.dmp
                Filesize

                16.7MB

              • memory/2012-56-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB

              • memory/2012-57-0x0000000001D80000-0x0000000002E3A000-memory.dmp
                Filesize

                16.7MB

              • memory/2012-58-0x00000000003F0000-0x00000000003F2000-memory.dmp
                Filesize

                8KB

              • memory/2012-59-0x0000000004D40000-0x0000000004D75000-memory.dmp
                Filesize

                212KB

              • memory/2012-60-0x0000000001D80000-0x0000000002E3A000-memory.dmp
                Filesize

                16.7MB

              • memory/2012-61-0x00000000003F0000-0x00000000003F2000-memory.dmp
                Filesize

                8KB

              • memory/2012-62-0x0000000004D40000-0x0000000004D75000-memory.dmp
                Filesize

                212KB

              • memory/2012-63-0x0000000000400000-0x0000000000424000-memory.dmp
                Filesize

                144KB