Analysis

  • max time kernel
    1800s
  • max time network
    1640s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-06-2022 15:45

General

  • Target

    f1e3779d49cc860356e0f7b4506479019e0d9f94d19323ab4318ed2faef4b84f.exe

  • Size

    278KB

  • MD5

    19cd3e3b0145340555476adf21a96049

  • SHA1

    0b23200409279d6aeddd931f9987491179c4f97f

  • SHA256

    f1e3779d49cc860356e0f7b4506479019e0d9f94d19323ab4318ed2faef4b84f

  • SHA512

    4d8c91e9d012e6532dfa05a32120974f7000aa1ee103b7cdfd9a08380fbf8c9be0ac87c8b324007c06c14a7cff430f9e9dfdcbbb88eee4fc515256599e0626be

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • suricata: ET MALWARE W32/Sality Executable Pack Digital Signature ASCII Marker

    suricata: ET MALWARE W32/Sality Executable Pack Digital Signature ASCII Marker

  • suricata: ET MALWARE Win32.Sality-GR Checkin

    suricata: ET MALWARE Win32.Sality-GR Checkin

  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1372
      • C:\Users\Admin\AppData\Local\Temp\f1e3779d49cc860356e0f7b4506479019e0d9f94d19323ab4318ed2faef4b84f.exe
        "C:\Users\Admin\AppData\Local\Temp\f1e3779d49cc860356e0f7b4506479019e0d9f94d19323ab4318ed2faef4b84f.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Loads dropped DLL
        • Windows security modification
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1928
        • C:\Users\Admin\AppData\Local\Temp\windsda.exe
          C:\Users\Admin\AppData\Local\Temp\windsda.exe
          3⤵
          • Executes dropped EXE
          PID:1636
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1316
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1228
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1676
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
            1⤵
              PID:1556

            Network

            MITRE ATT&CK Enterprise v6

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\windsda.exe
              Filesize

              6KB

              MD5

              feb6b39c1bb7a159a41a6ce0d4edfe31

              SHA1

              45a1871e0bb7c51d413282ed9822a49edfc535db

              SHA256

              6f998319c7990db21429382f162272b15370f7b46ab221e0cb3f1958cc192636

              SHA512

              14e1ef0371a4c15ad0db173fea3fa6faa122decc2055fc1852e03636b88dd4ec25b05bc493b268e58ae6190071469337246e3e8bf31e8946b322e0beac66daef

            • \Users\Admin\AppData\Local\Temp\windsda.exe
              Filesize

              6KB

              MD5

              feb6b39c1bb7a159a41a6ce0d4edfe31

              SHA1

              45a1871e0bb7c51d413282ed9822a49edfc535db

              SHA256

              6f998319c7990db21429382f162272b15370f7b46ab221e0cb3f1958cc192636

              SHA512

              14e1ef0371a4c15ad0db173fea3fa6faa122decc2055fc1852e03636b88dd4ec25b05bc493b268e58ae6190071469337246e3e8bf31e8946b322e0beac66daef

            • \Users\Admin\AppData\Local\Temp\windsda.exe
              Filesize

              6KB

              MD5

              feb6b39c1bb7a159a41a6ce0d4edfe31

              SHA1

              45a1871e0bb7c51d413282ed9822a49edfc535db

              SHA256

              6f998319c7990db21429382f162272b15370f7b46ab221e0cb3f1958cc192636

              SHA512

              14e1ef0371a4c15ad0db173fea3fa6faa122decc2055fc1852e03636b88dd4ec25b05bc493b268e58ae6190071469337246e3e8bf31e8946b322e0beac66daef

            • memory/1636-66-0x0000000000000000-mapping.dmp
            • memory/1636-71-0x00000000003A0000-0x00000000003A2000-memory.dmp
              Filesize

              8KB

            • memory/1636-70-0x0000000000400000-0x0000000000407000-memory.dmp
              Filesize

              28KB

            • memory/1928-58-0x0000000000240000-0x0000000000242000-memory.dmp
              Filesize

              8KB

            • memory/1928-61-0x0000000000240000-0x0000000000242000-memory.dmp
              Filesize

              8KB

            • memory/1928-62-0x00000000035A0000-0x00000000035A2000-memory.dmp
              Filesize

              8KB

            • memory/1928-63-0x0000000001000000-0x0000000001047000-memory.dmp
              Filesize

              284KB

            • memory/1928-60-0x0000000002450000-0x00000000034DE000-memory.dmp
              Filesize

              16.6MB

            • memory/1928-59-0x00000000035A0000-0x00000000035A2000-memory.dmp
              Filesize

              8KB

            • memory/1928-54-0x0000000076011000-0x0000000076013000-memory.dmp
              Filesize

              8KB

            • memory/1928-57-0x0000000002450000-0x00000000034DE000-memory.dmp
              Filesize

              16.6MB

            • memory/1928-68-0x0000000004EB0000-0x0000000004EB7000-memory.dmp
              Filesize

              28KB

            • memory/1928-69-0x0000000004EB0000-0x0000000004EB7000-memory.dmp
              Filesize

              28KB

            • memory/1928-56-0x0000000001000000-0x0000000001047000-memory.dmp
              Filesize

              284KB

            • memory/1928-55-0x0000000002450000-0x00000000034DE000-memory.dmp
              Filesize

              16.6MB

            • memory/1928-72-0x0000000004EB0000-0x0000000004EB7000-memory.dmp
              Filesize

              28KB