Analysis

  • max time kernel
    58s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 18:35

General

  • Target

    announce.exe

  • Size

    116KB

  • MD5

    511e3d166caf4df562a82b58f564bead

  • SHA1

    5c6be8a2e31193d6fe743c13c6585037782f413f

  • SHA256

    57d6ff0340f289696e455ca0310a3051a92f45605e2fadf2b752f7fec9dfcc29

  • SHA512

    970bcd311ffae687df778608d1c7109eb37de64b4e296595a11e6583d0a87a45a7e93b7aea4ad9a440d442975ffd03f1343896a2f94567b75a9247db899bf1c6

  • SSDEEP

    3072:Oa1jqZp+DtSXLB2bJcB+x2cd0OC0Lj+ylG8:OM+ZtXkCBO40Lj9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1264
      • C:\Users\Admin\AppData\Local\Temp\announce.exe
        "C:\Users\Admin\AppData\Local\Temp\announce.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1884
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1216
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1132

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1884-54-0x0000000076941000-0x0000000076943000-memory.dmp
          Filesize

          8KB

        • memory/1884-55-0x0000000000980000-0x0000000001A0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1884-56-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/1884-57-0x0000000000920000-0x0000000000922000-memory.dmp
          Filesize

          8KB

        • memory/1884-58-0x0000000000980000-0x0000000001A0E000-memory.dmp
          Filesize

          16.6MB