Analysis

  • max time kernel
    1630s
  • max time network
    1634s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-06-2022 17:44

General

  • Target

    db31610f5c10f0508c2b619c60ded2833bb388750ce0b0ab6b88b0452827fec9.exe

  • Size

    1.2MB

  • MD5

    565c85a0453acfc64f84cbc70b763efc

  • SHA1

    a1e50ea1cf93a8d9922789863a60057d0629aacf

  • SHA256

    db31610f5c10f0508c2b619c60ded2833bb388750ce0b0ab6b88b0452827fec9

  • SHA512

    d9bbfbfedfeacf9c3da39069a6049ecbc69b9eb23b891c981dbec8cfc5dfb54f5ba65a3b68e71ddcf0c18cdb724779c4a94f68401bd6d655d02128012ff9d799

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
          2⤵
            PID:812
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              3⤵
                PID:1348
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
              2⤵
                PID:1040
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                2⤵
                  PID:1764
                • C:\Windows\system32\sppsvc.exe
                  C:\Windows\system32\sppsvc.exe
                  2⤵
                    PID:544
                  • C:\Windows\system32\taskhost.exe
                    "taskhost.exe"
                    2⤵
                      PID:1248
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:540
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:324
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          2⤵
                            PID:876
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:848
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:764
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:676
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:600
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:420
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:384
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:488
                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                          C:\Windows\system32\wbem\wmiprvse.exe
                                          1⤵
                                            PID:1992
                                          • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                            wmiadap.exe /F /T /R
                                            1⤵
                                              PID:1956
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1420
                                                • C:\Users\Admin\AppData\Local\Temp\db31610f5c10f0508c2b619c60ded2833bb388750ce0b0ab6b88b0452827fec9.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\db31610f5c10f0508c2b619c60ded2833bb388750ce0b0ab6b88b0452827fec9.exe"
                                                  2⤵
                                                  • Modifies firewall policy service
                                                  • UAC bypass
                                                  • Windows security bypass
                                                  • Disables RegEdit via registry modification
                                                  • Windows security modification
                                                  • Checks whether UAC is enabled
                                                  • Drops file in Windows directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: MapViewOfSection
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of WriteProcessMemory
                                                  • System policy modification
                                                  PID:1512

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Persistence

                                              Modify Existing Service

                                              1
                                              T1031

                                              Privilege Escalation

                                              Bypass User Account Control

                                              1
                                              T1088

                                              Defense Evasion

                                              Modify Registry

                                              5
                                              T1112

                                              Bypass User Account Control

                                              1
                                              T1088

                                              Disabling Security Tools

                                              3
                                              T1089

                                              Discovery

                                              System Information Discovery

                                              1
                                              T1082

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • memory/1512-54-0x0000000076421000-0x0000000076423000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1512-55-0x0000000002790000-0x000000000381E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1512-56-0x0000000000400000-0x0000000000534000-memory.dmp
                                                Filesize

                                                1.2MB

                                              • memory/1512-57-0x0000000000640000-0x0000000000642000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1512-58-0x0000000002790000-0x000000000381E000-memory.dmp
                                                Filesize

                                                16.6MB