Analysis

  • max time kernel
    151s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 18:04

General

  • Target

    5f28f4645b9bd5c178fb03e56e2b88714159eae1c4f5317b7ba83fa86ea271b2.exe

  • Size

    1012KB

  • MD5

    af89adec79d81cb6c3d22e092fa4ea30

  • SHA1

    e95b4307a23960e1c2631c87af03c89977ef68cd

  • SHA256

    5f28f4645b9bd5c178fb03e56e2b88714159eae1c4f5317b7ba83fa86ea271b2

  • SHA512

    a34db4e66e31a948222e6822264c7ec211b8c08e066cb083ef4d293ba1ef5ae37d07c19a33cebcd2c75b5c644eea113d43d41cad9675ecd4baa6802230f13281

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f28f4645b9bd5c178fb03e56e2b88714159eae1c4f5317b7ba83fa86ea271b2.exe
    "C:\Users\Admin\AppData\Local\Temp\5f28f4645b9bd5c178fb03e56e2b88714159eae1c4f5317b7ba83fa86ea271b2.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Disables RegEdit via registry modification
    • Loads dropped DLL
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:608
    • C:\ProgramData\snnxs.exe
      "C:\ProgramData\snnxs.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1220
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1312
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1252
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1140

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        6
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Saaaalamm\Mira.h
          Filesize

          557KB

          MD5

          8d0dcbc1481a967175e19dfa204d461e

          SHA1

          e785b892957645d143f1408e71811130f8d3db96

          SHA256

          a723e131c3067b612750c583cab54524721189ed95929f96dc71b326a98e4b72

          SHA512

          8457e9a648ace64fadfc5bc742ec3c1315c5815176a06c3c37271cf4a7cd9b1030dddd1077f353a393435a5442ecc8983c7dd1e0a090d5e3d7711231589af1ba

        • C:\ProgramData\snnxs.exe
          Filesize

          454KB

          MD5

          f33f47207bc73860599c94614c60d843

          SHA1

          cb5e021f45e5a15322a56d2d0440734b09f629fc

          SHA256

          4a86e5d89c23c6fed92d7f1c3de5928bada74c340f908d179313f6112cc196e6

          SHA512

          43bc32ed76dc196fda38ecb9d63cca513bc5cb44cc06268965214bdcd251b16ea5bce225a1f3168c5fb5bdd25d40bde4e16ad4d4d11ee775385229e64e2ad475

        • C:\ProgramData\snnxs.exe
          Filesize

          454KB

          MD5

          f33f47207bc73860599c94614c60d843

          SHA1

          cb5e021f45e5a15322a56d2d0440734b09f629fc

          SHA256

          4a86e5d89c23c6fed92d7f1c3de5928bada74c340f908d179313f6112cc196e6

          SHA512

          43bc32ed76dc196fda38ecb9d63cca513bc5cb44cc06268965214bdcd251b16ea5bce225a1f3168c5fb5bdd25d40bde4e16ad4d4d11ee775385229e64e2ad475

        • \ProgramData\snnxs.exe
          Filesize

          454KB

          MD5

          f33f47207bc73860599c94614c60d843

          SHA1

          cb5e021f45e5a15322a56d2d0440734b09f629fc

          SHA256

          4a86e5d89c23c6fed92d7f1c3de5928bada74c340f908d179313f6112cc196e6

          SHA512

          43bc32ed76dc196fda38ecb9d63cca513bc5cb44cc06268965214bdcd251b16ea5bce225a1f3168c5fb5bdd25d40bde4e16ad4d4d11ee775385229e64e2ad475

        • \ProgramData\snnxs.exe
          Filesize

          454KB

          MD5

          f33f47207bc73860599c94614c60d843

          SHA1

          cb5e021f45e5a15322a56d2d0440734b09f629fc

          SHA256

          4a86e5d89c23c6fed92d7f1c3de5928bada74c340f908d179313f6112cc196e6

          SHA512

          43bc32ed76dc196fda38ecb9d63cca513bc5cb44cc06268965214bdcd251b16ea5bce225a1f3168c5fb5bdd25d40bde4e16ad4d4d11ee775385229e64e2ad475

        • memory/608-54-0x00000000768F1000-0x00000000768F3000-memory.dmp
          Filesize

          8KB

        • memory/608-55-0x0000000002000000-0x000000000308E000-memory.dmp
          Filesize

          16.6MB

        • memory/608-56-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/608-57-0x0000000002000000-0x000000000308E000-memory.dmp
          Filesize

          16.6MB

        • memory/608-58-0x00000000002B0000-0x00000000002B2000-memory.dmp
          Filesize

          8KB

        • memory/608-66-0x0000000000400000-0x0000000000462000-memory.dmp
          Filesize

          392KB

        • memory/1220-61-0x0000000000000000-mapping.dmp