Analysis

  • max time kernel
    150s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:54

General

  • Target

    7da56f27684b28d655cff2fa77415685769ba39107bee982812f45a22d32bf7a.exe

  • Size

    2.4MB

  • MD5

    ebdb7285b036489a12d3cc544918452e

  • SHA1

    d6288d127bcecd24409258e38bbb85e0e72b8cb4

  • SHA256

    7da56f27684b28d655cff2fa77415685769ba39107bee982812f45a22d32bf7a

  • SHA512

    eed66a8d7f51b8699993aa7637b20f8fa3f8211c5061666380cbbed1261c19fe148770520e9f867ff1d01a18d160ce9ad1feef9f9c22b85e3c29d394b12e5613

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 5 IoCs

    Detects file using ACProtect software.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1336
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1244
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1396
          • C:\Users\Admin\AppData\Local\Temp\7da56f27684b28d655cff2fa77415685769ba39107bee982812f45a22d32bf7a.exe
            "C:\Users\Admin\AppData\Local\Temp\7da56f27684b28d655cff2fa77415685769ba39107bee982812f45a22d32bf7a.exe"
            2⤵
            • Modifies firewall policy service
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies Internet Explorer settings
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1308

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Initial Access

        Replication Through Removable Media

        1
        T1091

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        6
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Lateral Movement

        Replication Through Removable Media

        1
        T1091

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Program Files (x86)\MountTaiSoftware\Lodop\CAOSOFT_WEB_PRINT_lodop.ocx
          Filesize

          1.5MB

          MD5

          9b686a7d92dbdd59d937b0529243cf7d

          SHA1

          bcbe1ef469b46115874fa411720aeaa0ddba4e5a

          SHA256

          e0c4b7ccd4eb130e3ce0f7076b73ed4c8021f495b9d5d25008615e36622d9d10

          SHA512

          d0ac539f2792cd13c8460c6993241d8bc429bfe8f45fd5432c74320165750455b823301bca2d264da83ff866bf767f382c8b7cbab03f8fe1591efbe0f55c3d67

        • \Program Files (x86)\MountTaiSoftware\Lodop\CAOSOFT_WEB_PRINT_lodop.ocx
          Filesize

          1.5MB

          MD5

          9b686a7d92dbdd59d937b0529243cf7d

          SHA1

          bcbe1ef469b46115874fa411720aeaa0ddba4e5a

          SHA256

          e0c4b7ccd4eb130e3ce0f7076b73ed4c8021f495b9d5d25008615e36622d9d10

          SHA512

          d0ac539f2792cd13c8460c6993241d8bc429bfe8f45fd5432c74320165750455b823301bca2d264da83ff866bf767f382c8b7cbab03f8fe1591efbe0f55c3d67

        • \Program Files (x86)\MountTaiSoftware\Lodop\CAOSOFT_WEB_PRINT_lodop.ocx
          Filesize

          1.5MB

          MD5

          9b686a7d92dbdd59d937b0529243cf7d

          SHA1

          bcbe1ef469b46115874fa411720aeaa0ddba4e5a

          SHA256

          e0c4b7ccd4eb130e3ce0f7076b73ed4c8021f495b9d5d25008615e36622d9d10

          SHA512

          d0ac539f2792cd13c8460c6993241d8bc429bfe8f45fd5432c74320165750455b823301bca2d264da83ff866bf767f382c8b7cbab03f8fe1591efbe0f55c3d67

        • \Program Files (x86)\MountTaiSoftware\Lodop\NPCAOSOFT_WEB_PRINT_lodop.dll
          Filesize

          335KB

          MD5

          1b9dc9f9b6223652e861fd3681e5e622

          SHA1

          85af2a5a69344beba3d6df35cf496e3ebf57b13c

          SHA256

          e0d727515f8c932466285cbc3f7e88e8344813d1f6c63feebb8f5b76686911b4

          SHA512

          9499bb0029a8444a82a775780d4f7b9c6d690c951eb3e394a47dcdbae17442a321c01356119c2e7ba9a11854bf0c6ee8d06863fc4cc93cacd049d93f94ced73f

        • \Program Files (x86)\MountTaiSoftware\Lodop\NPCAOSOFT_WEB_PRINT_lodop.dll
          Filesize

          335KB

          MD5

          1b9dc9f9b6223652e861fd3681e5e622

          SHA1

          85af2a5a69344beba3d6df35cf496e3ebf57b13c

          SHA256

          e0d727515f8c932466285cbc3f7e88e8344813d1f6c63feebb8f5b76686911b4

          SHA512

          9499bb0029a8444a82a775780d4f7b9c6d690c951eb3e394a47dcdbae17442a321c01356119c2e7ba9a11854bf0c6ee8d06863fc4cc93cacd049d93f94ced73f

        • memory/1308-54-0x0000000075261000-0x0000000075263000-memory.dmp
          Filesize

          8KB

        • memory/1308-55-0x0000000002370000-0x000000000342A000-memory.dmp
          Filesize

          16.7MB

        • memory/1308-56-0x0000000002370000-0x000000000342A000-memory.dmp
          Filesize

          16.7MB

        • memory/1308-57-0x0000000000330000-0x0000000000332000-memory.dmp
          Filesize

          8KB