Analysis

  • max time kernel
    36s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 04:53

General

  • Target

    011d817a8d7965ba8bf25617e94e053cee87f1b783017dfcb0116bd50843c9f7.exe

  • Size

    1.2MB

  • MD5

    1b1970647ef2ef5e17b67e5c29c797a8

  • SHA1

    de5c02e909223b29a2a8c4d795e7639727d0df06

  • SHA256

    011d817a8d7965ba8bf25617e94e053cee87f1b783017dfcb0116bd50843c9f7

  • SHA512

    453fd2974dde7110576f9f650f18eca5706b7fcdee103a6b283b61df0c1634f2cf555ea56644a3007793ad338cf66b3c3da0de2355fb2a36a8d181e0b4765c2c

  • SSDEEP

    24576:ZS1Xq5oMxw1wkGbpn2nu8bJ3yPwS7E5ElsT0HOJSz5rEN8RidO0T:iVMx6J3yoS7E5ElsT0oSz5rEN8RkT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1208
      • C:\Users\Admin\AppData\Local\Temp\011d817a8d7965ba8bf25617e94e053cee87f1b783017dfcb0116bd50843c9f7.exe
        "C:\Users\Admin\AppData\Local\Temp\011d817a8d7965ba8bf25617e94e053cee87f1b783017dfcb0116bd50843c9f7.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2012
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1120

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        3
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2012-54-0x0000000075281000-0x0000000075283000-memory.dmp
          Filesize

          8KB

        • memory/2012-55-0x0000000001E60000-0x0000000002F1A000-memory.dmp
          Filesize

          16.7MB

        • memory/2012-56-0x0000000000400000-0x0000000000534000-memory.dmp
          Filesize

          1.2MB

        • memory/2012-57-0x0000000001E60000-0x0000000002F1A000-memory.dmp
          Filesize

          16.7MB

        • memory/2012-58-0x0000000003DF0000-0x0000000003DF2000-memory.dmp
          Filesize

          8KB

        • memory/2012-59-0x0000000000400000-0x0000000000534000-memory.dmp
          Filesize

          1.2MB

        • memory/2012-60-0x0000000001E60000-0x0000000002F1A000-memory.dmp
          Filesize

          16.7MB