Analysis

  • max time kernel
    1617s
  • max time network
    1620s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-06-2022 19:47

General

  • Target

    b7b46ced79ec68ed63b07ae40cd2882d67ab729756c218995224425eaad7c12d.exe

  • Size

    1.1MB

  • MD5

    b1ac281874e767083393dcdfa6ecaab1

  • SHA1

    5a63a778d445b10cb9839d7ed90a7102fe8cf36e

  • SHA256

    b7b46ced79ec68ed63b07ae40cd2882d67ab729756c218995224425eaad7c12d

  • SHA512

    cbb2aa5c17072ea47761625156162619fa3e6b63cd92ff7f629ba24259b26803276a894fb6e2eb6dbd5740d05bc01c81292bc87b6a95ccb7be66d2bec8cbc31d

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs
          2⤵
            PID:892
            • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
              wmiadap.exe /F /T /R
              3⤵
                PID:1944
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1144
              • C:\Windows\system32\sppsvc.exe
                C:\Windows\system32\sppsvc.exe
                2⤵
                  PID:760
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                  2⤵
                    PID:924
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1056
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:1028
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:284
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:844
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:808
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:764
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:680
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:600
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:420
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:384
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:488
                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                          C:\Windows\system32\wbem\wmiprvse.exe
                                          1⤵
                                            PID:1996
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1296
                                              • C:\Users\Admin\AppData\Local\Temp\b7b46ced79ec68ed63b07ae40cd2882d67ab729756c218995224425eaad7c12d.exe
                                                "C:\Users\Admin\AppData\Local\Temp\b7b46ced79ec68ed63b07ae40cd2882d67ab729756c218995224425eaad7c12d.exe"
                                                2⤵
                                                • Modifies firewall policy service
                                                • UAC bypass
                                                • Windows security bypass
                                                • Disables RegEdit via registry modification
                                                • Windows security modification
                                                • Checks whether UAC is enabled
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                • System policy modification
                                                PID:1304
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1244

                                              Network

                                              MITRE ATT&CK Enterprise v6

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • memory/1304-54-0x0000000076451000-0x0000000076453000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1304-55-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB

                                              • memory/1304-56-0x0000000000400000-0x0000000000518000-memory.dmp
                                                Filesize

                                                1.1MB

                                              • memory/1304-57-0x00000000029D0000-0x0000000003A5E000-memory.dmp
                                                Filesize

                                                16.6MB