Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2022 20:26

General

  • Target

    f714cb80ca31ace1a6f03f28846097f6.exe

  • Size

    360KB

  • MD5

    f714cb80ca31ace1a6f03f28846097f6

  • SHA1

    dd9f2ac00268d2b442a992cf8cf3f3558f12e523

  • SHA256

    27f99c5e2fc9622f0179d65fd26efa330ac0d547f70a57b6034baf5b5f93b910

  • SHA512

    e3741a2e321ebbd1a789b8a459ec4ae103d7603a79395790a7b11649e622c6e2291139b6e5041fcbba96f9c413c44f58424836ffc759e7350d50360e2af170d0

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPT00O6f5k6sPtHdGzDBurgIk:EagCkDW0O6RkXldGzDEr1I5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f714cb80ca31ace1a6f03f28846097f6.exe
    "C:\Users\Admin\AppData\Local\Temp\f714cb80ca31ace1a6f03f28846097f6.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3396
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\f714cb80ca31ace1a6f03f28846097f6.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Users\Admin\AppData\Local\Temp\f714cb80ca31ace1a6f03f28846097f6.exe
        "C:\Users\Admin\AppData\Local\Temp\f714cb80ca31ace1a6f03f28846097f6.exe"
        3⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • System policy modification
        PID:4840
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:4900

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\f714cb80ca31ace1a6f03f28846097f6.exe
    Filesize

    324KB

    MD5

    a9dac5156e7f963e2c0dd0132854c7a2

    SHA1

    4c7ed51205a1813cf434e92185e50c48cad35335

    SHA256

    91aa77df8de60c339d69761a3de9969270dc90ed9377d05c80a1fe2c1d4a46a0

    SHA512

    c9c81fbdee0e5efe2ee105f9f24813e6c5890cdd4c7019dbe2f5c8eac41565c7a4244478f4c588d96481263ff594ac250a0b0ebe1bcf9196f239ae8bf3374fbd

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • memory/4840-135-0x0000000000000000-mapping.dmp
  • memory/4840-137-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/4840-139-0x00000000021E0000-0x000000000329A000-memory.dmp
    Filesize

    16.7MB

  • memory/4840-140-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/4840-141-0x00000000021E0000-0x000000000329A000-memory.dmp
    Filesize

    16.7MB

  • memory/4920-132-0x0000000000000000-mapping.dmp