Analysis

  • max time kernel
    147s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 21:53

General

  • Target

    5df4df6205f21fffeead53dbe5a307f6c7ffb56755e847fcbe8299a4751528d8.exe

  • Size

    100KB

  • MD5

    dcfa34755763d478bea9e4500b9b44b8

  • SHA1

    60fa99d7ed583c76d594ca3f7218c424381ee1f9

  • SHA256

    5df4df6205f21fffeead53dbe5a307f6c7ffb56755e847fcbe8299a4751528d8

  • SHA512

    bdffc136f18cb643423bf513a09b0bc1575380f91ba5a24c52c1de308ef98310f3e6830ddc7adef107bba3be4509b913f4f9174ea8ed426af72177e5d8255d54

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1204
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1352
        • C:\Users\Admin\AppData\Local\Temp\5df4df6205f21fffeead53dbe5a307f6c7ffb56755e847fcbe8299a4751528d8.exe
          "C:\Users\Admin\AppData\Local\Temp\5df4df6205f21fffeead53dbe5a307f6c7ffb56755e847fcbe8299a4751528d8.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Windows security modification
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1980
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1312

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Initial Access

        Replication Through Removable Media

        1
        T1091

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        3
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Lateral Movement

        Replication Through Removable Media

        1
        T1091

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1980-54-0x0000000075501000-0x0000000075503000-memory.dmp
          Filesize

          8KB

        • memory/1980-55-0x0000000001DE0000-0x0000000002E6E000-memory.dmp
          Filesize

          16.6MB

        • memory/1980-56-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/1980-57-0x0000000001DE0000-0x0000000002E6E000-memory.dmp
          Filesize

          16.6MB

        • memory/1980-58-0x00000000003D0000-0x00000000003D2000-memory.dmp
          Filesize

          8KB

        • memory/1980-59-0x0000000074981000-0x0000000074983000-memory.dmp
          Filesize

          8KB

        • memory/1980-60-0x0000000003FD0000-0x0000000003FD2000-memory.dmp
          Filesize

          8KB

        • memory/1980-61-0x0000000001DE0000-0x0000000002E6E000-memory.dmp
          Filesize

          16.6MB

        • memory/1980-62-0x00000000003D0000-0x00000000003D2000-memory.dmp
          Filesize

          8KB

        • memory/1980-63-0x0000000003FD0000-0x0000000003FD2000-memory.dmp
          Filesize

          8KB