Analysis

  • max time kernel
    153s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 14:43

General

  • Target

    5c663d8932faf3af09c3fae890b5cec421a6601848745b01034b0d5b85b8fae2.exe

  • Size

    567KB

  • MD5

    742fa4d87468c0627133ec45629c692d

  • SHA1

    d9bb92a9b3a050394f8008d76e94eb8cffb82787

  • SHA256

    5c663d8932faf3af09c3fae890b5cec421a6601848745b01034b0d5b85b8fae2

  • SHA512

    70218d835228e6180971e833ef477f9e8648bc03d877b466d8d4778f7598278dab46bec44767265c7a66873eea09d7a13d36496d156c53e4fcc1893db17b9bb4

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\5c663d8932faf3af09c3fae890b5cec421a6601848745b01034b0d5b85b8fae2.exe
        "C:\Users\Admin\AppData\Local\Temp\5c663d8932faf3af09c3fae890b5cec421a6601848745b01034b0d5b85b8fae2.exe"
        2⤵
        • Drops startup file
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe"
          3⤵
          • NTFS ADS
          • Suspicious use of WriteProcessMemory
          PID:1272
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Windows\svhost.exe.lnk" /f
            4⤵
              PID:1248
          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
            3⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Executes dropped EXE
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1052
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1164
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          1⤵
            PID:1104

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Modify Existing Service

          1
          T1031

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Modify Registry

          5
          T1112

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            Filesize

            1.6MB

            MD5

            32827e69b293b99013bbbe37d029245d

            SHA1

            bc9f80a38f09354d71467a05b0c5a82c3f7dac53

            SHA256

            9250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f

            SHA512

            58c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5

          • C:\Users\Admin\AppData\Local\Temp\svhost.exe
            Filesize

            1.6MB

            MD5

            32827e69b293b99013bbbe37d029245d

            SHA1

            bc9f80a38f09354d71467a05b0c5a82c3f7dac53

            SHA256

            9250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f

            SHA512

            58c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5

          • C:\Users\Admin\AppData\Roaming\Windows\svhost.exe
            Filesize

            567KB

            MD5

            742fa4d87468c0627133ec45629c692d

            SHA1

            d9bb92a9b3a050394f8008d76e94eb8cffb82787

            SHA256

            5c663d8932faf3af09c3fae890b5cec421a6601848745b01034b0d5b85b8fae2

            SHA512

            70218d835228e6180971e833ef477f9e8648bc03d877b466d8d4778f7598278dab46bec44767265c7a66873eea09d7a13d36496d156c53e4fcc1893db17b9bb4

          • \Users\Admin\AppData\Local\Temp\svhost.exe
            Filesize

            1.6MB

            MD5

            32827e69b293b99013bbbe37d029245d

            SHA1

            bc9f80a38f09354d71467a05b0c5a82c3f7dac53

            SHA256

            9250b89157770e3ab59a2c7e2dd6b12b3c61d9b7c6620c3b4727e4bfff10f01f

            SHA512

            58c9a072e2bea0a8f22b4e69512abafad271ca91f2e3d2b4233796dd3d83021aad1c6da69fc8f7e7ca7919d34bde941cb8b5d185b668168866d1180558b93cf5

          • memory/1052-69-0x0000000000400000-0x0000000000476000-memory.dmp
            Filesize

            472KB

          • memory/1052-65-0x0000000000400000-0x0000000000476000-memory.dmp
            Filesize

            472KB

          • memory/1052-60-0x0000000000400000-0x0000000000476000-memory.dmp
            Filesize

            472KB

          • memory/1052-61-0x0000000000400000-0x0000000000476000-memory.dmp
            Filesize

            472KB

          • memory/1052-63-0x0000000000400000-0x0000000000476000-memory.dmp
            Filesize

            472KB

          • memory/1052-66-0x00000000004629D0-mapping.dmp
          • memory/1052-78-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1052-82-0x0000000000400000-0x0000000000476000-memory.dmp
            Filesize

            472KB

          • memory/1052-84-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1052-71-0x0000000002C10000-0x0000000003C9E000-memory.dmp
            Filesize

            16.6MB

          • memory/1052-72-0x0000000000400000-0x0000000000476000-memory.dmp
            Filesize

            472KB

          • memory/1052-75-0x0000000000400000-0x0000000000476000-memory.dmp
            Filesize

            472KB

          • memory/1052-76-0x0000000002C10000-0x0000000003C9E000-memory.dmp
            Filesize

            16.6MB

          • memory/1052-83-0x0000000002C10000-0x0000000003C9E000-memory.dmp
            Filesize

            16.6MB

          • memory/1248-57-0x0000000000000000-mapping.dmp
          • memory/1272-56-0x0000000000000000-mapping.dmp
          • memory/2000-80-0x00000000749F0000-0x0000000074F9B000-memory.dmp
            Filesize

            5.7MB

          • memory/2000-81-0x00000000749F0000-0x0000000074F9B000-memory.dmp
            Filesize

            5.7MB

          • memory/2000-55-0x00000000749F0000-0x0000000074F9B000-memory.dmp
            Filesize

            5.7MB

          • memory/2000-77-0x0000000000AD0000-0x0000000000AD2000-memory.dmp
            Filesize

            8KB

          • memory/2000-54-0x0000000075C41000-0x0000000075C43000-memory.dmp
            Filesize

            8KB