Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 12:43

General

  • Target

    aee7c41eddd05fb59b8d3a0444a1da84f759fba29aeec5418c8ee3b7156661e1.exe

  • Size

    111KB

  • MD5

    84f89d18ef3a3e0fd62af5f2c8d52412

  • SHA1

    2d3bfb2ae09cb4273a6465d08a61925483a6b02c

  • SHA256

    aee7c41eddd05fb59b8d3a0444a1da84f759fba29aeec5418c8ee3b7156661e1

  • SHA512

    219fed188de713e8eb6579c6b5276a7500a65c240acc2c1d7e5b466c851bed175465221cb098cad6e409217f6ab0ad36596d922f4b8e752820dd2cd609f30d07

  • SSDEEP

    3072:QxhTKNdiWD5487XFgUNd0Rs2Ihc7WhlRS:glKCJ87XFLWRRI+6/w

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1232
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1132
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1304
          • C:\Users\Admin\AppData\Local\Temp\aee7c41eddd05fb59b8d3a0444a1da84f759fba29aeec5418c8ee3b7156661e1.exe
            "C:\Users\Admin\AppData\Local\Temp\aee7c41eddd05fb59b8d3a0444a1da84f759fba29aeec5418c8ee3b7156661e1.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1168

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1168-54-0x00000000760E1000-0x00000000760E3000-memory.dmp
          Filesize

          8KB

        • memory/1168-55-0x0000000001DD0000-0x0000000002E5E000-memory.dmp
          Filesize

          16.6MB

        • memory/1168-56-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/1168-57-0x0000000001DD0000-0x0000000002E5E000-memory.dmp
          Filesize

          16.6MB

        • memory/1168-58-0x00000000002C0000-0x00000000002C2000-memory.dmp
          Filesize

          8KB

        • memory/1168-62-0x0000000010000000-0x0000000010013000-memory.dmp
          Filesize

          76KB

        • memory/1168-63-0x0000000000400000-0x000000000041D000-memory.dmp
          Filesize

          116KB

        • memory/1168-64-0x0000000001DD0000-0x0000000002E5E000-memory.dmp
          Filesize

          16.6MB

        • memory/1304-59-0x000000007FFF0000-0x000000007FFF7000-memory.dmp
          Filesize

          28KB