Analysis

  • max time kernel
    134s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-07-2020 05:57

General

  • Target

    SecuriteInfo.com.Win32.Sector.30.16924.15564.exe

  • Size

    1.1MB

  • MD5

    9940b1d4284582df2342b9c394b34d20

  • SHA1

    ffe310f517cc7e6e7dc6ca10007338b2c1d09f66

  • SHA256

    087df168d78dcfd730fb669aad4b848c054f08cbab3c722c87a0be0aa5c598a7

  • SHA512

    b578d6c3a27f56d85ddeadcc8f96a40c3aa4c64684d9d0451769233997c2d0c0521ec7497d63d2da2686b227a9e6714492f1f6dc5ea2b280d08bf27608f491dd

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1216
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1276
          • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Sector.30.16924.15564.exe
            "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Sector.30.16924.15564.exe"
            2⤵
            • Modifies firewall policy service
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1204
            • C:\Users\Admin\AppData\Local\Temp\is-CROUK.tmp\SecuriteInfo.com.Win32.Sector.30.16924.15564.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-CROUK.tmp\SecuriteInfo.com.Win32.Sector.30.16924.15564.tmp" /SL5="$50132,805193,53248,C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.Sector.30.16924.15564.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: GetForegroundWindowSpam
              PID:1448

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Initial Access

        Replication Through Removable Media

        1
        T1091

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        3
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Lateral Movement

        Replication Through Removable Media

        1
        T1091

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\is-CROUK.tmp\SecuriteInfo.com.Win32.Sector.30.16924.15564.tmp
          Filesize

          669KB

          MD5

          52950ac9e2b481453082f096120e355a

          SHA1

          159c09db1abcee9114b4f792ffba255c78a6e6c3

          SHA256

          25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

          SHA512

          5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

        • C:\Users\Admin\AppData\Local\Temp\is-CROUK.tmp\SecuriteInfo.com.Win32.Sector.30.16924.15564.tmp
          Filesize

          669KB

          MD5

          52950ac9e2b481453082f096120e355a

          SHA1

          159c09db1abcee9114b4f792ffba255c78a6e6c3

          SHA256

          25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

          SHA512

          5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

        • \Users\Admin\AppData\Local\Temp\is-CROUK.tmp\SecuriteInfo.com.Win32.Sector.30.16924.15564.tmp
          Filesize

          669KB

          MD5

          52950ac9e2b481453082f096120e355a

          SHA1

          159c09db1abcee9114b4f792ffba255c78a6e6c3

          SHA256

          25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

          SHA512

          5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

        • memory/1204-0-0x0000000001EC0000-0x0000000002F4E000-memory.dmp
          Filesize

          16.6MB

        • memory/1448-2-0x0000000000000000-mapping.dmp
        • memory/1448-5-0x0000000000000000-mapping.dmp
        • memory/1448-6-0x0000000000000000-mapping.dmp