Analysis

  • max time kernel
    46s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 19:19

General

  • Target

    30fc94fb1f9ab5273746539d316d3399.exe

  • Size

    356KB

  • MD5

    30fc94fb1f9ab5273746539d316d3399

  • SHA1

    031d36dcf4f7fa777cbeda2e13a538c97c075e11

  • SHA256

    a40394e67969d92cf910879064a5d01b9da9015425462db4f057428680dc3e86

  • SHA512

    3ec6cb6bbd336aaad943e4c005b0783d1784e7a8ab660a12a1c4cbb17b9bcfc5c60afb94324c401f4d7b0deb8fd00294a261a8d8e303a1347cac0e7374958325

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPS/AOrf5k0pm+6GX3BurgI3U:EagCkDWAOrRk0IS3ErZI5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1128
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1196
        • C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe
          "C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe"
          2⤵
          • Drops file in Windows directory
          • Suspicious use of WriteProcessMemory
          PID:1740
          • C:\Windows\svchost.exe
            "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1992
            • C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe
              "C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe"
              4⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Checks whether UAC is enabled
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1028
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1172
        • C:\Windows\svchost.exe
          C:\Windows\svchost.exe
          1⤵
          • Executes dropped EXE
          PID:1764

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe
          Filesize

          320KB

          MD5

          60ada1df2c87416d0a537c525a92168b

          SHA1

          d6d08774706aafddcbe4d0497f6a64a33029f958

          SHA256

          6dc79aa4a8c2edefef23e7baca0ec75e4dc9ecc6a69223aa5413cfbda973380b

          SHA512

          ba59e9cbad1dcc4661004da170610298098df1d69803bcde45200cebdc004cea0fcd4ffa6c48318aeaae85602d1f1d62fd2dc1cb5c78c470d6d90eae2cd290b8

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • \Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe
          Filesize

          320KB

          MD5

          60ada1df2c87416d0a537c525a92168b

          SHA1

          d6d08774706aafddcbe4d0497f6a64a33029f958

          SHA256

          6dc79aa4a8c2edefef23e7baca0ec75e4dc9ecc6a69223aa5413cfbda973380b

          SHA512

          ba59e9cbad1dcc4661004da170610298098df1d69803bcde45200cebdc004cea0fcd4ffa6c48318aeaae85602d1f1d62fd2dc1cb5c78c470d6d90eae2cd290b8

        • memory/1028-60-0x0000000075481000-0x0000000075483000-memory.dmp
          Filesize

          8KB

        • memory/1028-61-0x0000000001DF0000-0x0000000002EAA000-memory.dmp
          Filesize

          16.7MB

        • memory/1028-63-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/1028-64-0x0000000001DF0000-0x0000000002EAA000-memory.dmp
          Filesize

          16.7MB

        • memory/1028-65-0x0000000000400000-0x0000000000451000-memory.dmp
          Filesize

          324KB

        • memory/1028-58-0x0000000000000000-mapping.dmp
        • memory/1028-68-0x0000000001DF0000-0x0000000002EAA000-memory.dmp
          Filesize

          16.7MB

        • memory/1028-67-0x00000000003F0000-0x00000000003F2000-memory.dmp
          Filesize

          8KB

        • memory/1992-54-0x0000000000000000-mapping.dmp
        • memory/1992-62-0x00000000003A0000-0x00000000003F1000-memory.dmp
          Filesize

          324KB