Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2022 20:26

General

  • Target

    70b5c9728d562a25271a4df812e03c93.exe

  • Size

    356KB

  • MD5

    70b5c9728d562a25271a4df812e03c93

  • SHA1

    d853a26ccac28f2664158006879b19dfef4e9faa

  • SHA256

    31f0ed2c07c2f6cee25a794fe568be149099bb901779056f05073b5f3432d3da

  • SHA512

    0a57e4bfdbd97965b43fd96fc1cd2ca94035fc747a00bd249618e4c8c89f294c6266743a61d5162f003c267eeecabb68c2b531232d1097437e41ed53838be719

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPjTU1DVBf5kx3JsR1WBurgI6:EagCkDa1DVBRkYWErXI5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70b5c9728d562a25271a4df812e03c93.exe
    "C:\Users\Admin\AppData\Local\Temp\70b5c9728d562a25271a4df812e03c93.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\70b5c9728d562a25271a4df812e03c93.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Users\Admin\AppData\Local\Temp\70b5c9728d562a25271a4df812e03c93.exe
        "C:\Users\Admin\AppData\Local\Temp\70b5c9728d562a25271a4df812e03c93.exe"
        3⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • System policy modification
        PID:480
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    PID:1168

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\70b5c9728d562a25271a4df812e03c93.exe
    Filesize

    320KB

    MD5

    944882c8f03f8a82a6629fa85e82a320

    SHA1

    1b71e96e47fe0186c7aec4915121ec596c78cdd6

    SHA256

    52df671c60f711a00e48d7d78acfca5a472c817f0c43689b6477b2112d55d343

    SHA512

    8a530c08b62272903d254a79e0d8c42e32da459a9bce2cec44648dcba8f98d05c34cafa9f6766c6fe2feebafda8d7d59c479037510991bfaad24d44bd8c713d3

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • \Users\Admin\AppData\Local\Temp\70b5c9728d562a25271a4df812e03c93.exe
    Filesize

    320KB

    MD5

    944882c8f03f8a82a6629fa85e82a320

    SHA1

    1b71e96e47fe0186c7aec4915121ec596c78cdd6

    SHA256

    52df671c60f711a00e48d7d78acfca5a472c817f0c43689b6477b2112d55d343

    SHA512

    8a530c08b62272903d254a79e0d8c42e32da459a9bce2cec44648dcba8f98d05c34cafa9f6766c6fe2feebafda8d7d59c479037510991bfaad24d44bd8c713d3

  • memory/480-60-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB

  • memory/480-58-0x0000000000000000-mapping.dmp
  • memory/480-61-0x0000000001E90000-0x0000000002F4A000-memory.dmp
    Filesize

    16.7MB

  • memory/480-63-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/480-64-0x0000000001E90000-0x0000000002F4A000-memory.dmp
    Filesize

    16.7MB

  • memory/480-65-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/480-66-0x0000000001E90000-0x0000000002F4A000-memory.dmp
    Filesize

    16.7MB

  • memory/1580-62-0x0000000000120000-0x0000000000171000-memory.dmp
    Filesize

    324KB

  • memory/1580-54-0x0000000000000000-mapping.dmp