Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 03:08

General

  • Target

    1186398a76c5127c43e69427ce0116602eeae8b4ab00983939e9ba7175d1c3d2.exe

  • Size

    100KB

  • MD5

    7c4890f478368d55dcf05508c29a34c9

  • SHA1

    5f42629f583376f513805dbc811265286d7bab9a

  • SHA256

    1186398a76c5127c43e69427ce0116602eeae8b4ab00983939e9ba7175d1c3d2

  • SHA512

    9bffe1e4d490d15219237622e51c4a5b6f819b554419fb6e05240ee43bcf5dbde61c52a7864875ec81aa1f228f19e45b14de5adbc2ad1bf60b97e6c45d9f826a

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:388
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:804
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2352
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2380
            • C:\Windows\Explorer.EXE
              C:\Windows\Explorer.EXE
              1⤵
                PID:2812
                • C:\Users\Admin\AppData\Local\Temp\1186398a76c5127c43e69427ce0116602eeae8b4ab00983939e9ba7175d1c3d2.exe
                  "C:\Users\Admin\AppData\Local\Temp\1186398a76c5127c43e69427ce0116602eeae8b4ab00983939e9ba7175d1c3d2.exe"
                  2⤵
                  • Modifies firewall policy service
                  • UAC bypass
                  • Windows security bypass
                  • Windows security modification
                  • Checks whether UAC is enabled
                  • Enumerates connected drives
                  • Drops autorun.inf file
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:4476
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3300
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:3444
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:4588
                    • C:\Windows\system32\backgroundTaskHost.exe
                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                      1⤵
                        PID:3620
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3776
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3524
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3380
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                              1⤵
                                PID:3084
                              • C:\Windows\system32\taskhostw.exe
                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                1⤵
                                  PID:2528

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/4476-130-0x00000000022E0000-0x000000000336E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/4476-131-0x0000000000400000-0x0000000000415000-memory.dmp
                                  Filesize

                                  84KB

                                • memory/4476-132-0x00000000022E0000-0x000000000336E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/4476-133-0x00000000022E0000-0x000000000336E000-memory.dmp
                                  Filesize

                                  16.6MB