Analysis

  • max time kernel
    44s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 19:17

General

  • Target

    97f18f170a32e222fe8780ba0b688459.exe

  • Size

    364KB

  • MD5

    97f18f170a32e222fe8780ba0b688459

  • SHA1

    c922152ce36c876d51f9d23c911492464388c91d

  • SHA256

    7f71e0c5c8d731a85f617fad6347376a7a3793133da4ca4d3f1080e8ccb8a243

  • SHA512

    7e4645fc4fa0e1e85fcd01e789ff22c3e4543c32347a5c69652c741b669e2ea804f71386c3d0220cf6f3c9717894659a8b9c18f842e10cc2837ef7f921cdf7c8

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPHOsprSR3f5kiJ0+jNKmYrBi:EagCkDJprmRka0LDrEr8I5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1404
      • C:\Users\Admin\AppData\Local\Temp\97f18f170a32e222fe8780ba0b688459.exe
        "C:\Users\Admin\AppData\Local\Temp\97f18f170a32e222fe8780ba0b688459.exe"
        2⤵
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Windows\svchost.exe
          "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\97f18f170a32e222fe8780ba0b688459.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Users\Admin\AppData\Local\Temp\97f18f170a32e222fe8780ba0b688459.exe
            "C:\Users\Admin\AppData\Local\Temp\97f18f170a32e222fe8780ba0b688459.exe"
            4⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1684
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1300
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1196
        • C:\Windows\svchost.exe
          C:\Windows\svchost.exe
          1⤵
          • Executes dropped EXE
          PID:836

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\97f18f170a32e222fe8780ba0b688459.exe
          Filesize

          328KB

          MD5

          c5e17bf77e4a88c2cfe5a6395523dc29

          SHA1

          09ca0f89d0879f3c2e62e24d012d23702eff2954

          SHA256

          ebd0bc67e224215594a1589c3cd07a08a7df7f36eb95b14eb0fe0009aed8a9b8

          SHA512

          bdd155325db6929bd6fa30fa32c17b614a5b1d9c0d5b7c53a8d7011800760fa795cc2669ad984aff04e078a156e91a679b87c28d7c741f053da39a28a8383911

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • C:\Windows\svchost.exe
          Filesize

          35KB

          MD5

          83b4da0c5e91e676c355a34ad0fe73da

          SHA1

          09322303503ed0a70613110ca72e1bc790348882

          SHA256

          5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

          SHA512

          20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

        • \Users\Admin\AppData\Local\Temp\97f18f170a32e222fe8780ba0b688459.exe
          Filesize

          328KB

          MD5

          c5e17bf77e4a88c2cfe5a6395523dc29

          SHA1

          09ca0f89d0879f3c2e62e24d012d23702eff2954

          SHA256

          ebd0bc67e224215594a1589c3cd07a08a7df7f36eb95b14eb0fe0009aed8a9b8

          SHA512

          bdd155325db6929bd6fa30fa32c17b614a5b1d9c0d5b7c53a8d7011800760fa795cc2669ad984aff04e078a156e91a679b87c28d7c741f053da39a28a8383911

        • memory/1684-60-0x0000000075FA1000-0x0000000075FA3000-memory.dmp
          Filesize

          8KB

        • memory/1684-62-0x0000000000400000-0x0000000000453000-memory.dmp
          Filesize

          332KB

        • memory/1684-63-0x0000000001DB0000-0x0000000002E6A000-memory.dmp
          Filesize

          16.7MB

        • memory/1684-65-0x0000000000400000-0x0000000000453000-memory.dmp
          Filesize

          332KB

        • memory/1684-58-0x0000000000000000-mapping.dmp
        • memory/1684-66-0x0000000001DB0000-0x0000000002E6A000-memory.dmp
          Filesize

          16.7MB

        • memory/1944-54-0x0000000000000000-mapping.dmp
        • memory/1944-61-0x0000000000120000-0x0000000000173000-memory.dmp
          Filesize

          332KB