Analysis

  • max time kernel
    44s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 19:18

General

  • Target

    1d8c70fa002a4e437ec4f8150d466e9c.exe

  • Size

    360KB

  • MD5

    1d8c70fa002a4e437ec4f8150d466e9c

  • SHA1

    d0b66be8a701c1cc4e1c0ac5126a1c6f4b81d0ea

  • SHA256

    005723b349a3f97cded2935a289fff7f58e6d417ecc9772f865a89939a79d45f

  • SHA512

    051220b4f56d103e56d484e68a92b68cdd5611a5226a5be8c2e521630874be04234cf02c2af6e636f03d5b78286e5ef9c5dd131cf8d9ba3e369f4105fe194f09

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPf9X8wVQTf5kkVHAauBurgIC:EagCkDDVQTRkkHwErPI5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d8c70fa002a4e437ec4f8150d466e9c.exe
    "C:\Users\Admin\AppData\Local\Temp\1d8c70fa002a4e437ec4f8150d466e9c.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\1d8c70fa002a4e437ec4f8150d466e9c.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Users\Admin\AppData\Local\Temp\1d8c70fa002a4e437ec4f8150d466e9c.exe
        "C:\Users\Admin\AppData\Local\Temp\1d8c70fa002a4e437ec4f8150d466e9c.exe"
        3⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:916
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1220
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1192
        • C:\Windows\svchost.exe
          C:\Windows\svchost.exe
          1⤵
          • Executes dropped EXE
          PID:1380

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\1d8c70fa002a4e437ec4f8150d466e9c.exe
          Filesize

          324KB

          MD5

          27907c761fb34a993f609f40dcbf3b53

          SHA1

          fb52a31a3bf07bea60582599fb6e6c3150a9a5e1

          SHA256

          fdd813daea45ae72f83b8d6eff069e0b686597d9026eb5625d99913229d3fe6b

          SHA512

          8a18bbc844ebba84c190216d3db7c07b1a90a5a24062b69e5a79681844a2e611ae40b1b0abb3aded31964172e55ca06ce3ed905cbcd3c1174fe7934c69a78ec9

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • \Users\Admin\AppData\Local\Temp\1d8c70fa002a4e437ec4f8150d466e9c.exe
          Filesize

          324KB

          MD5

          27907c761fb34a993f609f40dcbf3b53

          SHA1

          fb52a31a3bf07bea60582599fb6e6c3150a9a5e1

          SHA256

          fdd813daea45ae72f83b8d6eff069e0b686597d9026eb5625d99913229d3fe6b

          SHA512

          8a18bbc844ebba84c190216d3db7c07b1a90a5a24062b69e5a79681844a2e611ae40b1b0abb3aded31964172e55ca06ce3ed905cbcd3c1174fe7934c69a78ec9

        • memory/916-60-0x0000000075831000-0x0000000075833000-memory.dmp
          Filesize

          8KB

        • memory/916-58-0x0000000000000000-mapping.dmp
        • memory/916-61-0x0000000001DB0000-0x0000000002E6A000-memory.dmp
          Filesize

          16.7MB

        • memory/916-64-0x00000000003F0000-0x00000000003F2000-memory.dmp
          Filesize

          8KB

        • memory/916-63-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/916-65-0x0000000001DB0000-0x0000000002E6A000-memory.dmp
          Filesize

          16.7MB

        • memory/916-66-0x0000000000400000-0x0000000000452000-memory.dmp
          Filesize

          328KB

        • memory/1980-54-0x0000000000000000-mapping.dmp