Analysis

  • max time kernel
    45s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2022 19:41

General

  • Target

    5729a35b76d5e98b89cf013ca1b93aed.exe

  • Size

    360KB

  • MD5

    5729a35b76d5e98b89cf013ca1b93aed

  • SHA1

    412d40df4526c68a1b0398f4a4b0cd0fe18a866a

  • SHA256

    4652709c58a2be46a1543c18f6d5c2e57b1fd1ac25cdb0b894e46e42456c3a6a

  • SHA512

    332efdc32d3cb8086f8822e4dbab7652eebfb37a05913822b2a6a7740977eaebb245779b98284823c1f63d9ccc167b7c0bb3c4a17c6a37192b75b39772dd398f

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPNmv5+9exbaS5f5kjhm5BurT:EagCkDewqz5Rk1m5ErmI5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\5729a35b76d5e98b89cf013ca1b93aed.exe
        "C:\Users\Admin\AppData\Local\Temp\5729a35b76d5e98b89cf013ca1b93aed.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\svchost.exe
          "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\5729a35b76d5e98b89cf013ca1b93aed.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:948
          • C:\Users\Admin\AppData\Local\Temp\5729a35b76d5e98b89cf013ca1b93aed.exe
            "C:\Users\Admin\AppData\Local\Temp\5729a35b76d5e98b89cf013ca1b93aed.exe"
            4⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1812
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1104
        • C:\Windows\svchost.exe
          C:\Windows\svchost.exe
          1⤵
          • Executes dropped EXE
          PID:940

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\5729a35b76d5e98b89cf013ca1b93aed.exe
          Filesize

          324KB

          MD5

          8d944e02f449d6981b2cdeb3e8c7d3a7

          SHA1

          e5efa1756d703aa86c7b1fdfcf00fc5b0733a029

          SHA256

          dc7fc1f197a9ed882c912595e6db763fbdf6226d4df2801b9347f0a471ed8cd3

          SHA512

          6e28cbfb5afaef4194c55bb23f4608d934fbc99ab05508da89636bfb0015f20902e6db7a9afe59b47cf3a7a38cf8ac1d397e4af744dcca2747999ef68b974679

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • \Users\Admin\AppData\Local\Temp\5729a35b76d5e98b89cf013ca1b93aed.exe
          Filesize

          324KB

          MD5

          8d944e02f449d6981b2cdeb3e8c7d3a7

          SHA1

          e5efa1756d703aa86c7b1fdfcf00fc5b0733a029

          SHA256

          dc7fc1f197a9ed882c912595e6db763fbdf6226d4df2801b9347f0a471ed8cd3

          SHA512

          6e28cbfb5afaef4194c55bb23f4608d934fbc99ab05508da89636bfb0015f20902e6db7a9afe59b47cf3a7a38cf8ac1d397e4af744dcca2747999ef68b974679

        • memory/948-54-0x0000000000000000-mapping.dmp
        • memory/1812-58-0x0000000000000000-mapping.dmp
        • memory/1812-60-0x0000000074E81000-0x0000000074E83000-memory.dmp
          Filesize

          8KB

        • memory/1812-61-0x0000000001D10000-0x0000000002DCA000-memory.dmp
          Filesize

          16.7MB

        • memory/1812-63-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/1812-64-0x0000000001D10000-0x0000000002DCA000-memory.dmp
          Filesize

          16.7MB