Analysis

  • max time kernel
    39s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 19:20

General

  • Target

    fe150e03e7787a979bc940cc2d1ea137.exe

  • Size

    364KB

  • MD5

    fe150e03e7787a979bc940cc2d1ea137

  • SHA1

    94be16a3996bc2e211356ded423e4aeb6c8c66d5

  • SHA256

    b64b20967c8e765ca3dca96d68758d94ac521008944e73b8e4f077fa3cbb395b

  • SHA512

    6b8501d1b9312ac4d2ea3fc8842688f117b25a559038d0256d03910193b992c42350375d05dbba0dd6a673d31ad5428d3c7635e6b50773b56d633e88c4a7b827

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPMpnoRnLaWJYhCf5kycWqIxJ:EagCkDC2nLYkRkipxErZI5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1260
      • C:\Users\Admin\AppData\Local\Temp\fe150e03e7787a979bc940cc2d1ea137.exe
        "C:\Users\Admin\AppData\Local\Temp\fe150e03e7787a979bc940cc2d1ea137.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Windows\svchost.exe
          "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\fe150e03e7787a979bc940cc2d1ea137.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1852
          • C:\Users\Admin\AppData\Local\Temp\fe150e03e7787a979bc940cc2d1ea137.exe
            "C:\Users\Admin\AppData\Local\Temp\fe150e03e7787a979bc940cc2d1ea137.exe"
            4⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1348
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1224
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1148
        • C:\Windows\svchost.exe
          C:\Windows\svchost.exe
          1⤵
          • Executes dropped EXE
          PID:1476

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\fe150e03e7787a979bc940cc2d1ea137.exe
          Filesize

          328KB

          MD5

          3833b32134de2c71e72078f52ac55a53

          SHA1

          2849e619e1dde0bdca743f357646d5d59a967cb3

          SHA256

          b0e58430e06c80fcaadf844e26e990ebed820a92c5487377763568d4db62eef6

          SHA512

          ea47784f1e8f661304f6d6f712fb60b8ce559fb5f3cadb54870f437cf2c42bdb64e44b636e15024603d41eceee538d26ea87081a78c5c1cfcd783d3e29f44977

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • \Users\Admin\AppData\Local\Temp\fe150e03e7787a979bc940cc2d1ea137.exe
          Filesize

          328KB

          MD5

          3833b32134de2c71e72078f52ac55a53

          SHA1

          2849e619e1dde0bdca743f357646d5d59a967cb3

          SHA256

          b0e58430e06c80fcaadf844e26e990ebed820a92c5487377763568d4db62eef6

          SHA512

          ea47784f1e8f661304f6d6f712fb60b8ce559fb5f3cadb54870f437cf2c42bdb64e44b636e15024603d41eceee538d26ea87081a78c5c1cfcd783d3e29f44977

        • memory/1348-60-0x0000000076151000-0x0000000076153000-memory.dmp
          Filesize

          8KB

        • memory/1348-61-0x0000000001DA0000-0x0000000002E5A000-memory.dmp
          Filesize

          16.7MB

        • memory/1348-63-0x0000000000400000-0x0000000000453000-memory.dmp
          Filesize

          332KB

        • memory/1348-65-0x0000000001DA0000-0x0000000002E5A000-memory.dmp
          Filesize

          16.7MB

        • memory/1348-58-0x0000000000000000-mapping.dmp
        • memory/1348-66-0x0000000000400000-0x0000000000453000-memory.dmp
          Filesize

          332KB

        • memory/1348-67-0x0000000000320000-0x0000000000322000-memory.dmp
          Filesize

          8KB

        • memory/1348-68-0x0000000001DA0000-0x0000000002E5A000-memory.dmp
          Filesize

          16.7MB

        • memory/1852-54-0x0000000000000000-mapping.dmp
        • memory/1852-62-0x00000000002A0000-0x00000000002F3000-memory.dmp
          Filesize

          332KB