Analysis

  • max time kernel
    147s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 01:33

General

  • Target

    65f488a5578d9f63394afae589a47f91319480d01403f4ac953e909f85d7f83d.exe

  • Size

    374KB

  • MD5

    49494f9afc67ffc0921da667106ad647

  • SHA1

    be03bfa21772f1610dbd99c35a370eb4a642b909

  • SHA256

    65f488a5578d9f63394afae589a47f91319480d01403f4ac953e909f85d7f83d

  • SHA512

    8be5af264696e1c786777cc1d7581f6465915f6a21e90caab7d229149a495843482d90bb728a8e54459f7805e74b460db17dd9af7d291d9afa4c9e5e19d7b369

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1304
      • C:\Users\Admin\AppData\Local\Temp\65f488a5578d9f63394afae589a47f91319480d01403f4ac953e909f85d7f83d.exe
        "C:\Users\Admin\AppData\Local\Temp\65f488a5578d9f63394afae589a47f91319480d01403f4ac953e909f85d7f83d.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1964
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1252
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1168
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1040

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Modify Existing Service

          1
          T1031

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Modify Registry

          6
          T1112

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1964-54-0x0000000075401000-0x0000000075403000-memory.dmp
            Filesize

            8KB

          • memory/1964-55-0x0000000001F80000-0x000000000300E000-memory.dmp
            Filesize

            16.6MB

          • memory/1964-56-0x0000000000400000-0x000000000047E000-memory.dmp
            Filesize

            504KB

          • memory/1964-57-0x0000000001F80000-0x000000000300E000-memory.dmp
            Filesize

            16.6MB

          • memory/1964-58-0x00000000002C0000-0x00000000002C2000-memory.dmp
            Filesize

            8KB

          • memory/1964-68-0x000000000A100000-0x000000000A102000-memory.dmp
            Filesize

            8KB

          • memory/1964-69-0x0000000001F80000-0x000000000300E000-memory.dmp
            Filesize

            16.6MB

          • memory/1964-70-0x00000000002C0000-0x00000000002C2000-memory.dmp
            Filesize

            8KB

          • memory/1964-71-0x000000000A100000-0x000000000A102000-memory.dmp
            Filesize

            8KB

          • memory/1964-72-0x0000000000400000-0x000000000047E000-memory.dmp
            Filesize

            504KB