Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 03:34

General

  • Target

    dbb56d195eb5e12ebf3bb4459e5fb6f495e4a38eafa8845c86d29a270fd31286.exe

  • Size

    659KB

  • MD5

    e13ff15767cb503c5cd4f45164052653

  • SHA1

    7808a885d6c8a45d3d0efea3b6cc47ecd3e67bac

  • SHA256

    dbb56d195eb5e12ebf3bb4459e5fb6f495e4a38eafa8845c86d29a270fd31286

  • SHA512

    be3d41a9d895bb41595bc9dd53cca815edb0e3f1ddcd8f55bab4640eae80e788f1d9bb3fa3659f9125a7a52682529a23e0369c272e74909a537503c01ca34f8b

  • SSDEEP

    12288:QXejB4QXwj+m63qO7avALU96i7PcMBUAoKZOS30KRRJ6gwD:QXOBd93H3Y/PcMe/KZO20gKgwD

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 14 IoCs
  • UPX dump on OEP (original entry point) 16 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:372
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:464
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:596
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:1992
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:680
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:744
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:828
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1172
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:868
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:1004
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:340
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:880
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                3⤵
                                  PID:1080
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1116
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:1288
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:1700
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:480
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:488
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:384
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:420
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1200
                                              • C:\Users\Admin\AppData\Local\Temp\dbb56d195eb5e12ebf3bb4459e5fb6f495e4a38eafa8845c86d29a270fd31286.exe
                                                "C:\Users\Admin\AppData\Local\Temp\dbb56d195eb5e12ebf3bb4459e5fb6f495e4a38eafa8845c86d29a270fd31286.exe"
                                                2⤵
                                                • Modifies firewall policy service
                                                • UAC bypass
                                                • Windows security bypass
                                                • Windows security modification
                                                • Checks whether UAC is enabled
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                • System policy modification
                                                PID:1760

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Impair Defenses

                                            3
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Discovery

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/1116-9-0x00000000003D0000-0x00000000003D2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1760-21-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1760-8-0x00000000003B0000-0x00000000003B1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1760-18-0x00000000003D0000-0x00000000003D2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1760-6-0x0000000077B8F000-0x0000000077B90000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1760-22-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-3-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-1-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-24-0x00000000003D0000-0x00000000003D2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1760-10-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-14-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-19-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1760-0-0x0000000000400000-0x00000000004AB000-memory.dmp
                                              Filesize

                                              684KB

                                            • memory/1760-4-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-5-0x0000000077B90000-0x0000000077B91000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1760-7-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-25-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-26-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-27-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-28-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-29-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-30-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-31-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-32-0x0000000001FD0000-0x000000000305E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1760-40-0x00000000003D0000-0x00000000003D2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1760-47-0x0000000000400000-0x00000000004AB000-memory.dmp
                                              Filesize

                                              684KB