Resubmissions

02-02-2023 16:10

230202-tmlnmaag4s 10

02-02-2023 13:42

230202-qz69bacd7v 10

Analysis

  • max time kernel
    167s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2023 13:42

General

  • Target

    PerX.exe

  • Size

    700KB

  • MD5

    2a1a572771597d924ed145efaf4c77d6

  • SHA1

    0302a5986fadc56557018291003a2bc852fd0913

  • SHA256

    333ea334c1a637d1ef888771bf6542953d28f76c26487356ff2a94a971667c55

  • SHA512

    17560878ae608fe947220f0d640d72d51e7c607e238e8be7b9f19fc7d20a7dd631633c21f424629bb8f57963161d8226601308cf95ced86c7c178b64dd0302fc

  • SSDEEP

    12288:Ddm3xc4L24cmoS8c97WyggbpPYfBZpLnPO2Vmi1ZXA2m/jl+mixj2:Ddm3xX9ggbpcLP7A2gomOC

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 9 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1208
        • C:\Users\Admin\AppData\Local\Temp\PerX.exe
          "C:\Users\Admin\AppData\Local\Temp\PerX.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Loads dropped DLL
          • Windows security modification
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1252
          • C:\Users\Admin\AppData\Local\Temp\PerXmgr.exe
            C:\Users\Admin\AppData\Local\Temp\PerXmgr.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:596
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 596 -s 152
              4⤵
              • Loads dropped DLL
              • Program crash
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              PID:516
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1176

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Initial Access

        Replication Through Removable Media

        1
        T1091

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Lateral Movement

        Replication Through Removable Media

        1
        T1091

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\PerXmgr.exe
          Filesize

          113KB

          MD5

          d26092af969610dab56e02649ecae88d

          SHA1

          cd450ff4b645acd188fa1f9e9c16a972c0e99f87

          SHA256

          e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

          SHA512

          8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

        • C:\Users\Admin\AppData\Local\Temp\PerXmgr.exe
          Filesize

          113KB

          MD5

          d26092af969610dab56e02649ecae88d

          SHA1

          cd450ff4b645acd188fa1f9e9c16a972c0e99f87

          SHA256

          e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

          SHA512

          8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

        • \Users\Admin\AppData\Local\Temp\PerXmgr.exe
          Filesize

          113KB

          MD5

          d26092af969610dab56e02649ecae88d

          SHA1

          cd450ff4b645acd188fa1f9e9c16a972c0e99f87

          SHA256

          e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

          SHA512

          8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

        • \Users\Admin\AppData\Local\Temp\PerXmgr.exe
          Filesize

          113KB

          MD5

          d26092af969610dab56e02649ecae88d

          SHA1

          cd450ff4b645acd188fa1f9e9c16a972c0e99f87

          SHA256

          e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

          SHA512

          8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

        • \Users\Admin\AppData\Local\Temp\PerXmgr.exe
          Filesize

          113KB

          MD5

          d26092af969610dab56e02649ecae88d

          SHA1

          cd450ff4b645acd188fa1f9e9c16a972c0e99f87

          SHA256

          e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

          SHA512

          8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

        • \Users\Admin\AppData\Local\Temp\PerXmgr.exe
          Filesize

          113KB

          MD5

          d26092af969610dab56e02649ecae88d

          SHA1

          cd450ff4b645acd188fa1f9e9c16a972c0e99f87

          SHA256

          e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

          SHA512

          8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

        • \Users\Admin\AppData\Local\Temp\PerXmgr.exe
          Filesize

          113KB

          MD5

          d26092af969610dab56e02649ecae88d

          SHA1

          cd450ff4b645acd188fa1f9e9c16a972c0e99f87

          SHA256

          e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

          SHA512

          8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

        • \Users\Admin\AppData\Local\Temp\PerXmgr.exe
          Filesize

          113KB

          MD5

          d26092af969610dab56e02649ecae88d

          SHA1

          cd450ff4b645acd188fa1f9e9c16a972c0e99f87

          SHA256

          e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

          SHA512

          8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

        • \Users\Admin\AppData\Local\Temp\PerXmgr.exe
          Filesize

          113KB

          MD5

          d26092af969610dab56e02649ecae88d

          SHA1

          cd450ff4b645acd188fa1f9e9c16a972c0e99f87

          SHA256

          e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

          SHA512

          8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

        • \Users\Admin\AppData\Local\Temp\PerXmgr.exe
          Filesize

          113KB

          MD5

          d26092af969610dab56e02649ecae88d

          SHA1

          cd450ff4b645acd188fa1f9e9c16a972c0e99f87

          SHA256

          e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

          SHA512

          8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

        • \Users\Admin\AppData\Local\Temp\PerXmgr.exe
          Filesize

          113KB

          MD5

          d26092af969610dab56e02649ecae88d

          SHA1

          cd450ff4b645acd188fa1f9e9c16a972c0e99f87

          SHA256

          e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

          SHA512

          8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

        • memory/516-76-0x0000000002150000-0x0000000002152000-memory.dmp
          Filesize

          8KB

        • memory/516-61-0x0000000000000000-mapping.dmp
        • memory/516-81-0x0000000000020000-0x0000000000022000-memory.dmp
          Filesize

          8KB

        • memory/516-72-0x0000000000020000-0x0000000000022000-memory.dmp
          Filesize

          8KB

        • memory/596-57-0x0000000000000000-mapping.dmp
        • memory/596-71-0x0000000000020000-0x0000000000022000-memory.dmp
          Filesize

          8KB

        • memory/596-80-0x0000000000020000-0x0000000000022000-memory.dmp
          Filesize

          8KB

        • memory/1252-70-0x0000000000240000-0x0000000000242000-memory.dmp
          Filesize

          8KB

        • memory/1252-54-0x00000000760D1000-0x00000000760D3000-memory.dmp
          Filesize

          8KB

        • memory/1252-69-0x0000000001F30000-0x0000000002FBE000-memory.dmp
          Filesize

          16.6MB

        • memory/1252-60-0x0000000001F30000-0x0000000002FBE000-memory.dmp
          Filesize

          16.6MB

        • memory/1252-77-0x0000000000400000-0x0000000000531000-memory.dmp
          Filesize

          1.2MB

        • memory/1252-79-0x0000000000240000-0x0000000000242000-memory.dmp
          Filesize

          8KB

        • memory/1252-78-0x0000000001F30000-0x0000000002FBE000-memory.dmp
          Filesize

          16.6MB

        • memory/1252-68-0x0000000000400000-0x0000000000531000-memory.dmp
          Filesize

          1.2MB