Analysis

  • max time kernel
    33s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 19:46

General

  • Target

    2057616af9b56bc5f4c7e4ab1c33a2be5c092121af622b87f1468a722fc04ad1.exe

  • Size

    304KB

  • MD5

    9a1174fb32ed8aa6e98cde6b7be2fc30

  • SHA1

    0319ff3cc7a4da50dc92bad93d523dc3410cb0dc

  • SHA256

    2057616af9b56bc5f4c7e4ab1c33a2be5c092121af622b87f1468a722fc04ad1

  • SHA512

    cf367545fbc1831dff45d15604178eac77b052960d294ca9d077f4834467932311b86aed2a2f437300c9603eb8c3d85a8ac36a1fc8148db865942974c976c069

  • SSDEEP

    6144:5zty2epNT3bn7B/ZdgP8COz1BEKa4kXdU8i2:5ztMnrj7BZdgrOz1BEKwXd02

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2057616af9b56bc5f4c7e4ab1c33a2be5c092121af622b87f1468a722fc04ad1.exe
    "C:\Users\Admin\AppData\Local\Temp\2057616af9b56bc5f4c7e4ab1c33a2be5c092121af622b87f1468a722fc04ad1.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:952
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1256
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1196
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1132

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/952-54-0x0000000076041000-0x0000000076043000-memory.dmp
          Filesize

          8KB

        • memory/952-55-0x0000000000400000-0x000000000044D000-memory.dmp
          Filesize

          308KB

        • memory/952-56-0x0000000001E00000-0x0000000002EBA000-memory.dmp
          Filesize

          16.7MB

        • memory/952-57-0x0000000000400000-0x000000000044D000-memory.dmp
          Filesize

          308KB

        • memory/952-58-0x0000000001E00000-0x0000000002EBA000-memory.dmp
          Filesize

          16.7MB