Analysis

  • max time kernel
    108s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2022 19:48

General

  • Target

    c1de06d8cfaedc5a4ed5a1e8b1e4c1fe504e4a227ea3f055c60b3aeded12a3e6.exe

  • Size

    106KB

  • MD5

    4dc5009dd4f137a041e05334b281d4fc

  • SHA1

    abf507424513bd78867e09bc06d2636f9fe051af

  • SHA256

    c1de06d8cfaedc5a4ed5a1e8b1e4c1fe504e4a227ea3f055c60b3aeded12a3e6

  • SHA512

    0dddf30f61bc62ae387954f8f94ce647a787e3b3cc468238ba2cdf751f201e113028fcf7d88c39a8e8837066a19c8fd5219b3a57f3422edd20eca6d4c90d618d

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1236
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1360
        • C:\Users\Admin\AppData\Local\Temp\c1de06d8cfaedc5a4ed5a1e8b1e4c1fe504e4a227ea3f055c60b3aeded12a3e6.exe
          "C:\Users\Admin\AppData\Local\Temp\c1de06d8cfaedc5a4ed5a1e8b1e4c1fe504e4a227ea3f055c60b3aeded12a3e6.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Disables RegEdit via registry modification
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1660
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1308

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1660-54-0x0000000074F41000-0x0000000074F43000-memory.dmp
          Filesize

          8KB

        • memory/1660-55-0x0000000001FD0000-0x000000000305E000-memory.dmp
          Filesize

          16.6MB

        • memory/1660-56-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1660-57-0x0000000001FD0000-0x000000000305E000-memory.dmp
          Filesize

          16.6MB

        • memory/1660-58-0x00000000003F0000-0x00000000003F2000-memory.dmp
          Filesize

          8KB

        • memory/1660-59-0x00000000006D0000-0x00000000006D2000-memory.dmp
          Filesize

          8KB

        • memory/1660-60-0x0000000001FD0000-0x000000000305E000-memory.dmp
          Filesize

          16.6MB

        • memory/1660-61-0x00000000003F0000-0x00000000003F2000-memory.dmp
          Filesize

          8KB

        • memory/1660-62-0x00000000006D0000-0x00000000006D2000-memory.dmp
          Filesize

          8KB

        • memory/1660-63-0x0000000000400000-0x000000000041C000-memory.dmp
          Filesize

          112KB

        • memory/1660-64-0x0000000001FD0000-0x000000000305E000-memory.dmp
          Filesize

          16.6MB