Analysis

  • max time kernel
    147s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 04:53

General

  • Target

    5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe

  • Size

    6.7MB

  • MD5

    d5802c702965338ba76f57e30fae3519

  • SHA1

    8eb32737b7a1c2950da16411cb346abb8a5bdbca

  • SHA256

    5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1

  • SHA512

    57188a9a99352a9243307b3803ce06c2ecf6cd792e26549e7448706ceeccc0e9d8067654b717ebcd07316915dc1bd80671f0fc2c79e4487e5cb2a926a9fec171

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1256
      • C:\Users\Admin\AppData\Local\Temp\5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe
        "C:\Users\Admin\AppData\Local\Temp\5d50275044fd8b386adadf588533c1111e9f7d576ff8ad5e6dd88e315eff87c1.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Loads dropped DLL
        • Windows security modification
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1868
        • \??\c:\b7e01c67780807095bf9b5a73e310a48\install.exe
          c:\b7e01c67780807095bf9b5a73e310a48\install.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:948
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1192
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1124

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\b7e01c67780807095bf9b5a73e310a48\install.exe
          Filesize

          217KB

          MD5

          5413a51d940075251f4e7d23401f7818

          SHA1

          d702254ab9ff9b03feeec3a670d8b08749aeb371

          SHA256

          7b591317508d58dc41ac568f9573053cfc97f7fa851a2cdb4675df7831503f92

          SHA512

          d4c9430efbb0d2cc9a6316e233ecd0a069542e89fa44544432b45b0a7677876de128cd2eb11d7771f33eb539801eb52f1cec71136a1a780ad4057487ebbac57f

        • \??\c:\b7e01c67780807095bf9b5a73e310a48\install.exe
          Filesize

          217KB

          MD5

          5413a51d940075251f4e7d23401f7818

          SHA1

          d702254ab9ff9b03feeec3a670d8b08749aeb371

          SHA256

          7b591317508d58dc41ac568f9573053cfc97f7fa851a2cdb4675df7831503f92

          SHA512

          d4c9430efbb0d2cc9a6316e233ecd0a069542e89fa44544432b45b0a7677876de128cd2eb11d7771f33eb539801eb52f1cec71136a1a780ad4057487ebbac57f

        • \??\c:\b7e01c67780807095bf9b5a73e310a48\install.res.dll
          Filesize

          387KB

          MD5

          5d2ad67da30f396531e9a4d6e8dade07

          SHA1

          dcc73b654ad3b06e0e338a5fcff7f23b1ad58b27

          SHA256

          f63925e2643f083d1d459de23130c8fa39c8e1e53ca0e89fb3c705e9dffd2e41

          SHA512

          eaa9f06a5edc1069496a68f0390350fcb1c3bab909304722a89c25f9d972ad4683f6e42d00525f2498febf3c7740d49f625a576bebb4644ebd229872ab77c719

        • \b7e01c67780807095bf9b5a73e310a48\install.exe
          Filesize

          217KB

          MD5

          5413a51d940075251f4e7d23401f7818

          SHA1

          d702254ab9ff9b03feeec3a670d8b08749aeb371

          SHA256

          7b591317508d58dc41ac568f9573053cfc97f7fa851a2cdb4675df7831503f92

          SHA512

          d4c9430efbb0d2cc9a6316e233ecd0a069542e89fa44544432b45b0a7677876de128cd2eb11d7771f33eb539801eb52f1cec71136a1a780ad4057487ebbac57f

        • \b7e01c67780807095bf9b5a73e310a48\install.exe
          Filesize

          217KB

          MD5

          5413a51d940075251f4e7d23401f7818

          SHA1

          d702254ab9ff9b03feeec3a670d8b08749aeb371

          SHA256

          7b591317508d58dc41ac568f9573053cfc97f7fa851a2cdb4675df7831503f92

          SHA512

          d4c9430efbb0d2cc9a6316e233ecd0a069542e89fa44544432b45b0a7677876de128cd2eb11d7771f33eb539801eb52f1cec71136a1a780ad4057487ebbac57f

        • \b7e01c67780807095bf9b5a73e310a48\install.res.dll
          Filesize

          387KB

          MD5

          5d2ad67da30f396531e9a4d6e8dade07

          SHA1

          dcc73b654ad3b06e0e338a5fcff7f23b1ad58b27

          SHA256

          f63925e2643f083d1d459de23130c8fa39c8e1e53ca0e89fb3c705e9dffd2e41

          SHA512

          eaa9f06a5edc1069496a68f0390350fcb1c3bab909304722a89c25f9d972ad4683f6e42d00525f2498febf3c7740d49f625a576bebb4644ebd229872ab77c719

        • memory/948-73-0x0000000000130000-0x0000000000132000-memory.dmp
          Filesize

          8KB

        • memory/948-69-0x0000000000130000-0x0000000000132000-memory.dmp
          Filesize

          8KB

        • memory/948-61-0x0000000000000000-mapping.dmp
        • memory/1868-59-0x0000000000230000-0x0000000000232000-memory.dmp
          Filesize

          8KB

        • memory/1868-54-0x0000000075841000-0x0000000075843000-memory.dmp
          Filesize

          8KB

        • memory/1868-66-0x0000000003EC0000-0x0000000003EC2000-memory.dmp
          Filesize

          8KB

        • memory/1868-58-0x0000000002AD0000-0x0000000003B5E000-memory.dmp
          Filesize

          16.6MB

        • memory/1868-56-0x0000000001000000-0x00000000016C6000-memory.dmp
          Filesize

          6.8MB

        • memory/1868-57-0x00000000016D0000-0x0000000001D96000-memory.dmp
          Filesize

          6.8MB

        • memory/1868-70-0x0000000002AD0000-0x0000000003B5E000-memory.dmp
          Filesize

          16.6MB

        • memory/1868-71-0x0000000000230000-0x0000000000232000-memory.dmp
          Filesize

          8KB

        • memory/1868-72-0x0000000003EC0000-0x0000000003EC2000-memory.dmp
          Filesize

          8KB

        • memory/1868-55-0x0000000002AD0000-0x0000000003B5E000-memory.dmp
          Filesize

          16.6MB

        • memory/1868-74-0x00000000016D0000-0x0000000001D96000-memory.dmp
          Filesize

          6.8MB