Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2022 20:28

General

  • Target

    e4aff308bfc1759e22bd0b9b90f058fd.exe

  • Size

    364KB

  • MD5

    e4aff308bfc1759e22bd0b9b90f058fd

  • SHA1

    25c4b6b7bde128de2d34069736d8209485470cb0

  • SHA256

    361d661eddf275abdfe5f48f204cc6317156ca4575a36b1904a915c743dc97c8

  • SHA512

    a92161e3a97783bc595898d121fd9962d485fbf76176a41310024cb15e9a95f910597e80621e21005d001a5b3dff36538fa18d123327669e828fd9c36f8e37e6

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPMOXY+Dfkf5kV5WxHbCNCBuf:EagCkDLXNcRk7WF1Er5cI5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1216
      • C:\Users\Admin\AppData\Local\Temp\e4aff308bfc1759e22bd0b9b90f058fd.exe
        "C:\Users\Admin\AppData\Local\Temp\e4aff308bfc1759e22bd0b9b90f058fd.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Windows\svchost.exe
          "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\e4aff308bfc1759e22bd0b9b90f058fd.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1752
          • C:\Users\Admin\AppData\Local\Temp\e4aff308bfc1759e22bd0b9b90f058fd.exe
            "C:\Users\Admin\AppData\Local\Temp\e4aff308bfc1759e22bd0b9b90f058fd.exe"
            4⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1728
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1116
        • C:\Windows\svchost.exe
          C:\Windows\svchost.exe
          1⤵
          • Executes dropped EXE
          PID:1700

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\e4aff308bfc1759e22bd0b9b90f058fd.exe
          Filesize

          328KB

          MD5

          7aad1ac5c0270bb5f4ac13f679c4a7c2

          SHA1

          bec09207b0434c911ff73ce52393a36618de8479

          SHA256

          ea2b99be940956b52f19ae66b8b570e51eb9c1c7252d4e082c0ae38d1f49d5d7

          SHA512

          2a243c822ecbd28a5407adc8f8bc2ece448ebb116352b9aac1bd88478b778ecd402380fffd10875bfe71a18e72508e84122b4e26b8d8f7ffcc79abeb039760fb

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • \Users\Admin\AppData\Local\Temp\e4aff308bfc1759e22bd0b9b90f058fd.exe
          Filesize

          328KB

          MD5

          7aad1ac5c0270bb5f4ac13f679c4a7c2

          SHA1

          bec09207b0434c911ff73ce52393a36618de8479

          SHA256

          ea2b99be940956b52f19ae66b8b570e51eb9c1c7252d4e082c0ae38d1f49d5d7

          SHA512

          2a243c822ecbd28a5407adc8f8bc2ece448ebb116352b9aac1bd88478b778ecd402380fffd10875bfe71a18e72508e84122b4e26b8d8f7ffcc79abeb039760fb

        • memory/1728-58-0x0000000000000000-mapping.dmp
        • memory/1728-60-0x0000000075931000-0x0000000075933000-memory.dmp
          Filesize

          8KB

        • memory/1728-61-0x0000000001D80000-0x0000000002E3A000-memory.dmp
          Filesize

          16.7MB

        • memory/1728-63-0x0000000000400000-0x0000000000453000-memory.dmp
          Filesize

          332KB

        • memory/1728-64-0x0000000001D80000-0x0000000002E3A000-memory.dmp
          Filesize

          16.7MB

        • memory/1752-54-0x0000000000000000-mapping.dmp