Analysis

  • max time kernel
    189s
  • max time network
    212s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • resource tags

    arch:x64arch:x86image:win7-20220414-enlocale:en-usos:windows7-x64system
  • submitted
    17-07-2022 00:31

General

  • Target

    533be406ce5edf8ba5a2f02835fa6a96192f426d27a2e571dc69e35f0352cb6c.exe

  • Size

    1.1MB

  • MD5

    d6a7b0a231c4e4bd8d1638abf43292e0

  • SHA1

    8a6fd2338ae5e0b28c3de639682e4bfa9f8bab1a

  • SHA256

    533be406ce5edf8ba5a2f02835fa6a96192f426d27a2e571dc69e35f0352cb6c

  • SHA512

    1da3528b239c22ea7605e430505686773a7c2cd449b5833fc90657da62ee51b144a0262238c582ada3fda2d1d1f92a70a6391d2c24b904b0decff3cd5a0781be

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1132
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1268
        • C:\Users\Admin\AppData\Local\Temp\533be406ce5edf8ba5a2f02835fa6a96192f426d27a2e571dc69e35f0352cb6c.exe
          "C:\Users\Admin\AppData\Local\Temp\533be406ce5edf8ba5a2f02835fa6a96192f426d27a2e571dc69e35f0352cb6c.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Disables RegEdit via registry modification
          • Loads dropped DLL
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1784
          • C:\ProgramData\nrutm.exe
            "C:\ProgramData\nrutm.exe"
            3⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Deletes itself
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:268
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1216

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        6
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Saaaalamm\Mira.h
          Filesize

          557KB

          MD5

          6f1656028d98fceaa83d9b6f8cc5459d

          SHA1

          7f2e990ad5347f6613683e7efa86f08ebfa9f4a6

          SHA256

          2121af2516f030cebfd88efb6b6c195ecc4573cdbc79595253af54970a0a8a9a

          SHA512

          cc0ede5bd411363d4f6a81e20521af15865decedbfb539702744f8cafc2087533a513f4a7541cb0eb3447411397cd042d00232e9d091a97e09043711379ce71e

        • C:\ProgramData\nrutm.exe
          Filesize

          522KB

          MD5

          4449fa356c6aa705f92ea8353a6037d0

          SHA1

          dbddc21bb9ee79d669fa742c25e3ed803ebde385

          SHA256

          14351384e3fe382c530a05327868e531ef1de27470160e5afc7921d0eaa1d7f7

          SHA512

          e57146852c1ad5596ecdd094c37fd7ed0da5b76d724d9a2d9b7848dfb94fc7fa6c0c57bff39183500cfecdbe84ddfb09b9d16a19099a0be2efc09ea4991b027c

        • C:\ProgramData\nrutm.exe
          Filesize

          522KB

          MD5

          4449fa356c6aa705f92ea8353a6037d0

          SHA1

          dbddc21bb9ee79d669fa742c25e3ed803ebde385

          SHA256

          14351384e3fe382c530a05327868e531ef1de27470160e5afc7921d0eaa1d7f7

          SHA512

          e57146852c1ad5596ecdd094c37fd7ed0da5b76d724d9a2d9b7848dfb94fc7fa6c0c57bff39183500cfecdbe84ddfb09b9d16a19099a0be2efc09ea4991b027c

        • C:\Windows\SYSTEM.INI
          Filesize

          255B

          MD5

          449f6bf71162cbe9f4f0437b719ea480

          SHA1

          6af88653f9df714353ee52f1333fbe72eb6c1d69

          SHA256

          c47429d061275aa66c1fccd14e7a68e1df4487c2be081bad640d756e2b69a207

          SHA512

          e87b8c9f87f1c5e506d40e7c25c1b68745348a1bdaf95f29368e8b038d5f719ce730ced9e0a55d9f8094a5f426702d1dd1b0cbf88acfe497603068147113b0f3

        • \ProgramData\nrutm.exe
          Filesize

          522KB

          MD5

          4449fa356c6aa705f92ea8353a6037d0

          SHA1

          dbddc21bb9ee79d669fa742c25e3ed803ebde385

          SHA256

          14351384e3fe382c530a05327868e531ef1de27470160e5afc7921d0eaa1d7f7

          SHA512

          e57146852c1ad5596ecdd094c37fd7ed0da5b76d724d9a2d9b7848dfb94fc7fa6c0c57bff39183500cfecdbe84ddfb09b9d16a19099a0be2efc09ea4991b027c

        • \ProgramData\nrutm.exe
          Filesize

          522KB

          MD5

          4449fa356c6aa705f92ea8353a6037d0

          SHA1

          dbddc21bb9ee79d669fa742c25e3ed803ebde385

          SHA256

          14351384e3fe382c530a05327868e531ef1de27470160e5afc7921d0eaa1d7f7

          SHA512

          e57146852c1ad5596ecdd094c37fd7ed0da5b76d724d9a2d9b7848dfb94fc7fa6c0c57bff39183500cfecdbe84ddfb09b9d16a19099a0be2efc09ea4991b027c

        • memory/268-65-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/268-71-0x00000000004E0000-0x00000000004E2000-memory.dmp
          Filesize

          8KB

        • memory/268-74-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/268-73-0x00000000004E0000-0x00000000004E2000-memory.dmp
          Filesize

          8KB

        • memory/268-72-0x0000000001F20000-0x0000000002FAE000-memory.dmp
          Filesize

          16.6MB

        • memory/268-60-0x0000000000000000-mapping.dmp
        • memory/268-70-0x0000000001F20000-0x0000000002FAE000-memory.dmp
          Filesize

          16.6MB

        • memory/268-68-0x0000000001F20000-0x0000000002FAE000-memory.dmp
          Filesize

          16.6MB

        • memory/1784-55-0x0000000002140000-0x00000000031CE000-memory.dmp
          Filesize

          16.6MB

        • memory/1784-56-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/1784-57-0x0000000002140000-0x00000000031CE000-memory.dmp
          Filesize

          16.6MB

        • memory/1784-54-0x00000000769D1000-0x00000000769D3000-memory.dmp
          Filesize

          8KB

        • memory/1784-64-0x0000000002140000-0x00000000031CE000-memory.dmp
          Filesize

          16.6MB

        • memory/1784-63-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB