Analysis

  • max time kernel
    4s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 15:52

General

  • Target

    137ea5e98932f21acbdc1e465d68fcd80b37d25ef251890b2380c8eb10ac469c.exe

  • Size

    550KB

  • MD5

    439efae84238ce54fd613fa3268d4e06

  • SHA1

    b6e6c16bf1b53368f503aaf2e189bba809cec5ee

  • SHA256

    137ea5e98932f21acbdc1e465d68fcd80b37d25ef251890b2380c8eb10ac469c

  • SHA512

    a9c17968eabdc8fef199c9b255f48c92112f1b5c0d173b3921ed00e23c82a08d47784ebcc00c03c0a3682c4d60e30de43af0911a93f4ccae2e0c59b247b0609d

  • SSDEEP

    6144:u9Mtzp5vblDqMCYghSWYg8aKYEFjdc555WMHSYgIxs6HGSYEU5B3A+Owq:mMtvzlDxihSS8aKQ7yYimFYbbA9wq

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\137ea5e98932f21acbdc1e465d68fcd80b37d25ef251890b2380c8eb10ac469c.exe
        "C:\Users\Admin\AppData\Local\Temp\137ea5e98932f21acbdc1e465d68fcd80b37d25ef251890b2380c8eb10ac469c.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1224
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1192
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1120

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1224-54-0x0000000075931000-0x0000000075933000-memory.dmp
          Filesize

          8KB

        • memory/1224-55-0x0000000001E90000-0x0000000002F1E000-memory.dmp
          Filesize

          16.6MB

        • memory/1224-56-0x0000000000400000-0x000000000048C000-memory.dmp
          Filesize

          560KB

        • memory/1224-57-0x0000000000400000-0x000000000048C000-memory.dmp
          Filesize

          560KB

        • memory/1224-58-0x0000000001E90000-0x0000000002F1E000-memory.dmp
          Filesize

          16.6MB