Analysis

  • max time kernel
    17s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:50

General

  • Target

    92cd0145b7bbf5f94af91344ab9ffb262225cee60434b7f207c67c19fe36c418.exe

  • Size

    425KB

  • MD5

    08932af064e08d9b862d6878d965438f

  • SHA1

    972c0fa299537bd438ffcf538be6e51600528099

  • SHA256

    92cd0145b7bbf5f94af91344ab9ffb262225cee60434b7f207c67c19fe36c418

  • SHA512

    7a88ed8e4318fdc2147765c7c503e1c1f9be1c48d1d0738beb3007290ece07fcca8266f1e62036bc9e0d95327fbce35ed0578a747b9bdfc36c7524b83d448328

  • SSDEEP

    6144:R3OJKbgikxsuUx5veUlrkxJPTb69gOrHYMzC8WrHCprF5FF6:ReIbgiIex52UFmTmr4GC3rCX5FF6

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 6 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1276
      • C:\Users\Admin\AppData\Local\Temp\92cd0145b7bbf5f94af91344ab9ffb262225cee60434b7f207c67c19fe36c418.exe
        "C:\Users\Admin\AppData\Local\Temp\92cd0145b7bbf5f94af91344ab9ffb262225cee60434b7f207c67c19fe36c418.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2032
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1236
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1132

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2032-54-0x00000000767B1000-0x00000000767B3000-memory.dmp
          Filesize

          8KB

        • memory/2032-55-0x0000000001FF0000-0x000000000307E000-memory.dmp
          Filesize

          16.6MB

        • memory/2032-56-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/2032-57-0x0000000001FF0000-0x000000000307E000-memory.dmp
          Filesize

          16.6MB

        • memory/2032-58-0x0000000000260000-0x0000000000262000-memory.dmp
          Filesize

          8KB

        • memory/2032-59-0x0000000001FC0000-0x0000000001FC2000-memory.dmp
          Filesize

          8KB

        • memory/2032-60-0x0000000001FF0000-0x000000000307E000-memory.dmp
          Filesize

          16.6MB

        • memory/2032-61-0x0000000000400000-0x000000000046D000-memory.dmp
          Filesize

          436KB

        • memory/2032-62-0x0000000001FF0000-0x000000000307E000-memory.dmp
          Filesize

          16.6MB