Analysis

  • max time kernel
    151s
  • max time network
    84s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2022 20:24

General

  • Target

    57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6.exe

  • Size

    194KB

  • MD5

    4da80ab6060d310d42274a3c65d53591

  • SHA1

    a68ea14f88fb1c32bbc9771543996df8abd9c4e9

  • SHA256

    57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6

  • SHA512

    432e1bd07e9a1cd57889ad70e7c44d6bd71e934ddde4a621aef89bddb62ab26bfdd8bfc2d0094a1fd75ae3a4d9bb3e6c7f402cc5d8e675b2ed3085199f90549a

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1216
      • C:\Users\Admin\AppData\Local\Temp\57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6.exe
        "C:\Users\Admin\AppData\Local\Temp\57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1972
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1120

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1972-54-0x0000000074F71000-0x0000000074F73000-memory.dmp
          Filesize

          8KB

        • memory/1972-55-0x0000000002430000-0x00000000034BE000-memory.dmp
          Filesize

          16.6MB

        • memory/1972-56-0x0000000001000000-0x000000000102F000-memory.dmp
          Filesize

          188KB

        • memory/1972-57-0x0000000002430000-0x00000000034BE000-memory.dmp
          Filesize

          16.6MB

        • memory/1972-58-0x00000000001C0000-0x00000000001C2000-memory.dmp
          Filesize

          8KB

        • memory/1972-59-0x0000000074611000-0x0000000074613000-memory.dmp
          Filesize

          8KB

        • memory/1972-60-0x0000000000410000-0x0000000000412000-memory.dmp
          Filesize

          8KB

        • memory/1972-61-0x0000000002430000-0x00000000034BE000-memory.dmp
          Filesize

          16.6MB

        • memory/1972-62-0x00000000001C0000-0x00000000001C2000-memory.dmp
          Filesize

          8KB

        • memory/1972-63-0x0000000000410000-0x0000000000412000-memory.dmp
          Filesize

          8KB

        • memory/1972-64-0x0000000001000000-0x000000000102F000-memory.dmp
          Filesize

          188KB