Analysis

  • max time kernel
    148s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    07-06-2022 16:34

General

  • Target

    1c1ccdc58e922bf5c8784cdb85100c1510ab406b3b170190cb202a7a0d0f05f9.exe

  • Size

    1.1MB

  • MD5

    a2f29e5b9b1dccc27fc086a4cdfaecc0

  • SHA1

    39dfffeabf8b89215e6fe5ccf597aa9dec67ee01

  • SHA256

    1c1ccdc58e922bf5c8784cdb85100c1510ab406b3b170190cb202a7a0d0f05f9

  • SHA512

    864a35064eaf298c3391133473741bdaa2706b5a4721e1121b98a85edf365f2a81303b597a6c62154fd27d3476adbd0603e60f551f62f9810a6b7df55f280994

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1136
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1288
        • C:\Users\Admin\AppData\Local\Temp\1c1ccdc58e922bf5c8784cdb85100c1510ab406b3b170190cb202a7a0d0f05f9.exe
          "C:\Users\Admin\AppData\Local\Temp\1c1ccdc58e922bf5c8784cdb85100c1510ab406b3b170190cb202a7a0d0f05f9.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Disables RegEdit via registry modification
          • Loads dropped DLL
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1992
          • C:\ProgramData\gwdepd.exe
            "C:\ProgramData\gwdepd.exe"
            3⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Deletes itself
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1788
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1240

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        6
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Saaaalamm\Mira.h
          Filesize

          557KB

          MD5

          6f1656028d98fceaa83d9b6f8cc5459d

          SHA1

          7f2e990ad5347f6613683e7efa86f08ebfa9f4a6

          SHA256

          2121af2516f030cebfd88efb6b6c195ecc4573cdbc79595253af54970a0a8a9a

          SHA512

          cc0ede5bd411363d4f6a81e20521af15865decedbfb539702744f8cafc2087533a513f4a7541cb0eb3447411397cd042d00232e9d091a97e09043711379ce71e

        • C:\ProgramData\gwdepd.exe
          Filesize

          522KB

          MD5

          25303ab694891ce4669f348c5319c39c

          SHA1

          f475814ddd9472ee575d34c642892b7f00f51742

          SHA256

          4408f8ce3e2607f0cddbe19e26b486b180100eb2ce32df8f423911e4f0d99969

          SHA512

          4b9f56326428bd7981756756c0755351508b5b64945a7d2074cbfe68ea030a7bee28e76c0629ee56d7d80fe08ab3be61a0014411e42c144d95c2e62e69ade66b

        • C:\ProgramData\gwdepd.exe
          Filesize

          522KB

          MD5

          25303ab694891ce4669f348c5319c39c

          SHA1

          f475814ddd9472ee575d34c642892b7f00f51742

          SHA256

          4408f8ce3e2607f0cddbe19e26b486b180100eb2ce32df8f423911e4f0d99969

          SHA512

          4b9f56326428bd7981756756c0755351508b5b64945a7d2074cbfe68ea030a7bee28e76c0629ee56d7d80fe08ab3be61a0014411e42c144d95c2e62e69ade66b

        • C:\Windows\SYSTEM.INI
          Filesize

          255B

          MD5

          2c6ad7e595aa20caaa366d6bef38c3dc

          SHA1

          b8414554252d66c2dfe3a5b8613cfe4685c594ce

          SHA256

          9523675f72dc03035ef811796bf1c247b9a3193d01bb8923785d42ea17a36085

          SHA512

          74ebb05e7c501c5d4423faf94dc401dca8302d4c06c91aa2b15f45f36d99a0995402f4c8d5459b987b7de13bafe302c14ec957cb861109b6b30d8d878bbc7bb2

        • \ProgramData\gwdepd.exe
          Filesize

          522KB

          MD5

          25303ab694891ce4669f348c5319c39c

          SHA1

          f475814ddd9472ee575d34c642892b7f00f51742

          SHA256

          4408f8ce3e2607f0cddbe19e26b486b180100eb2ce32df8f423911e4f0d99969

          SHA512

          4b9f56326428bd7981756756c0755351508b5b64945a7d2074cbfe68ea030a7bee28e76c0629ee56d7d80fe08ab3be61a0014411e42c144d95c2e62e69ade66b

        • \ProgramData\gwdepd.exe
          Filesize

          522KB

          MD5

          25303ab694891ce4669f348c5319c39c

          SHA1

          f475814ddd9472ee575d34c642892b7f00f51742

          SHA256

          4408f8ce3e2607f0cddbe19e26b486b180100eb2ce32df8f423911e4f0d99969

          SHA512

          4b9f56326428bd7981756756c0755351508b5b64945a7d2074cbfe68ea030a7bee28e76c0629ee56d7d80fe08ab3be61a0014411e42c144d95c2e62e69ade66b

        • memory/1788-69-0x0000000001F30000-0x0000000002FBE000-memory.dmp
          Filesize

          16.6MB

        • memory/1788-61-0x0000000000000000-mapping.dmp
        • memory/1788-75-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1788-74-0x00000000004E0000-0x00000000004E2000-memory.dmp
          Filesize

          8KB

        • memory/1788-73-0x0000000001F30000-0x0000000002FBE000-memory.dmp
          Filesize

          16.6MB

        • memory/1788-66-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1788-72-0x00000000004E0000-0x00000000004E2000-memory.dmp
          Filesize

          8KB

        • memory/1788-71-0x0000000001F30000-0x0000000002FBE000-memory.dmp
          Filesize

          16.6MB

        • memory/1992-64-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/1992-55-0x0000000001F70000-0x0000000002FFE000-memory.dmp
          Filesize

          16.6MB

        • memory/1992-56-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/1992-57-0x0000000001F70000-0x0000000002FFE000-memory.dmp
          Filesize

          16.6MB

        • memory/1992-65-0x0000000001F70000-0x0000000002FFE000-memory.dmp
          Filesize

          16.6MB

        • memory/1992-54-0x0000000074E91000-0x0000000074E93000-memory.dmp
          Filesize

          8KB

        • memory/1992-58-0x00000000030C0000-0x00000000030C2000-memory.dmp
          Filesize

          8KB