Analysis

  • max time kernel
    43s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-10-2022 23:38

General

  • Target

    1741a5140686cf2234ed0e2734c240aeec8a86923c0a544ce35c2716ef6e0cf8.exe

  • Size

    181KB

  • MD5

    7d361d4091c567d2df272cedaab75900

  • SHA1

    cb25d11cfd5ffb34056f6a16db0391ec2956fceb

  • SHA256

    1741a5140686cf2234ed0e2734c240aeec8a86923c0a544ce35c2716ef6e0cf8

  • SHA512

    d8deca9641fa0762d5d6e127c94349934e8169f6c424859984185cdca6f72b86a7934c3fb5223011a1d15090d63924b3e40763d15c702327729a38baadcdb862

  • SSDEEP

    3072:nq/fSpAbGTe2Aq/tqiqqim8SZGr3X2IPzHWhAhud9M1g1A:nqoAbgeHrmDKw0uHF1A

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1216
      • C:\Users\Admin\AppData\Local\Temp\1741a5140686cf2234ed0e2734c240aeec8a86923c0a544ce35c2716ef6e0cf8.exe
        "C:\Users\Admin\AppData\Local\Temp\1741a5140686cf2234ed0e2734c240aeec8a86923c0a544ce35c2716ef6e0cf8.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1052
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Roaming\Tencent\QQPinyin\RenameTTX\x_0.bat" "
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1576
          • C:\Windows\SysWOW64\takeown.exe
            takeown /F mingliu.ttc /A
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1564
          • C:\Windows\SysWOW64\icacls.exe
            icacls mingliu.ttc /grant Administrators:(F)
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1376
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1116

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        File Permissions Modification

        1
        T1222

        Discovery

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Tencent\QQPinyin\RenameTTX\x_0.bat
          Filesize

          254B

          MD5

          00a44a36512228fdd22f812ad21d6f26

          SHA1

          64d48adbbd2d942e2ea79b232cf0fe8995edcf51

          SHA256

          51bf22a92e82778eb0ea72b509ef0e25992fe218bae5f136dc95d01789297946

          SHA512

          f183f7d7784b667c4ec82ff64097453d26c9b94e10aad76a72b691ed14dcd2d0e37b7aaa2f7407f06d4b06b36b3d46a5bc22001c43ac5d99c95df19612e63f7e

        • memory/1052-54-0x0000000075931000-0x0000000075933000-memory.dmp
          Filesize

          8KB

        • memory/1052-55-0x0000000001F40000-0x0000000002FCE000-memory.dmp
          Filesize

          16.6MB

        • memory/1052-60-0x0000000000400000-0x000000000042D000-memory.dmp
          Filesize

          180KB

        • memory/1052-61-0x0000000001F40000-0x0000000002FCE000-memory.dmp
          Filesize

          16.6MB

        • memory/1376-59-0x0000000000000000-mapping.dmp
        • memory/1564-58-0x0000000000000000-mapping.dmp
        • memory/1576-56-0x0000000000000000-mapping.dmp