Analysis

  • max time kernel
    134s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 17:13

General

  • Target

    5509dab868388534ff1e34895a236315cd97ef84468aa5426b819f27e12227b3.exe

  • Size

    164KB

  • MD5

    ec44428ef1679d93936ad77689750249

  • SHA1

    b988a4c80a71ac969318c9e4bf77ff3a69961209

  • SHA256

    5509dab868388534ff1e34895a236315cd97ef84468aa5426b819f27e12227b3

  • SHA512

    ee86416a58d1f086fa5ca137791c395dd89638ebcd245604eb4ce11c8505713d5183020d43fd74f9cd17e228d4248e9d376472ebc48a63625c0e5c8b8c61b8f4

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1388
      • C:\Users\Admin\AppData\Local\Temp\5509dab868388534ff1e34895a236315cd97ef84468aa5426b819f27e12227b3.exe
        "C:\Users\Admin\AppData\Local\Temp\5509dab868388534ff1e34895a236315cd97ef84468aa5426b819f27e12227b3.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Loads dropped DLL
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1812
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
              PID:2008
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1340
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          1⤵
            PID:1256

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Modify Existing Service

          1
          T1031

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Modify Registry

          5
          T1112

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Discovery

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            Filesize

            164KB

            MD5

            ec44428ef1679d93936ad77689750249

            SHA1

            b988a4c80a71ac969318c9e4bf77ff3a69961209

            SHA256

            5509dab868388534ff1e34895a236315cd97ef84468aa5426b819f27e12227b3

            SHA512

            ee86416a58d1f086fa5ca137791c395dd89638ebcd245604eb4ce11c8505713d5183020d43fd74f9cd17e228d4248e9d376472ebc48a63625c0e5c8b8c61b8f4

          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            Filesize

            164KB

            MD5

            ec44428ef1679d93936ad77689750249

            SHA1

            b988a4c80a71ac969318c9e4bf77ff3a69961209

            SHA256

            5509dab868388534ff1e34895a236315cd97ef84468aa5426b819f27e12227b3

            SHA512

            ee86416a58d1f086fa5ca137791c395dd89638ebcd245604eb4ce11c8505713d5183020d43fd74f9cd17e228d4248e9d376472ebc48a63625c0e5c8b8c61b8f4

          • \Program Files (x86)\Microsoft\WaterMark.exe
            Filesize

            164KB

            MD5

            ec44428ef1679d93936ad77689750249

            SHA1

            b988a4c80a71ac969318c9e4bf77ff3a69961209

            SHA256

            5509dab868388534ff1e34895a236315cd97ef84468aa5426b819f27e12227b3

            SHA512

            ee86416a58d1f086fa5ca137791c395dd89638ebcd245604eb4ce11c8505713d5183020d43fd74f9cd17e228d4248e9d376472ebc48a63625c0e5c8b8c61b8f4

          • \Program Files (x86)\Microsoft\WaterMark.exe
            Filesize

            164KB

            MD5

            ec44428ef1679d93936ad77689750249

            SHA1

            b988a4c80a71ac969318c9e4bf77ff3a69961209

            SHA256

            5509dab868388534ff1e34895a236315cd97ef84468aa5426b819f27e12227b3

            SHA512

            ee86416a58d1f086fa5ca137791c395dd89638ebcd245604eb4ce11c8505713d5183020d43fd74f9cd17e228d4248e9d376472ebc48a63625c0e5c8b8c61b8f4

          • memory/1480-69-0x0000000000400000-0x0000000000434000-memory.dmp
            Filesize

            208KB

          • memory/1480-78-0x0000000000400000-0x0000000000434000-memory.dmp
            Filesize

            208KB

          • memory/1480-62-0x0000000000000000-mapping.dmp
          • memory/1480-77-0x0000000000400000-0x0000000000434000-memory.dmp
            Filesize

            208KB

          • memory/1480-76-0x0000000000400000-0x0000000000434000-memory.dmp
            Filesize

            208KB

          • memory/1812-64-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/1812-66-0x0000000000400000-0x0000000000434000-memory.dmp
            Filesize

            208KB

          • memory/1812-68-0x00000000020F0000-0x000000000317E000-memory.dmp
            Filesize

            16.6MB

          • memory/1812-65-0x0000000000400000-0x0000000000434000-memory.dmp
            Filesize

            208KB

          • memory/1812-67-0x0000000004830000-0x0000000004864000-memory.dmp
            Filesize

            208KB

          • memory/1812-55-0x00000000020F0000-0x000000000317E000-memory.dmp
            Filesize

            16.6MB

          • memory/1812-58-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/1812-59-0x0000000000400000-0x0000000000421000-memory.dmp
            Filesize

            132KB

          • memory/1812-54-0x0000000076191000-0x0000000076193000-memory.dmp
            Filesize

            8KB