Analysis

  • max time kernel
    193s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 10:20

General

  • Target

    1105cbc52f4b18787df379102fe3de56f5d30a9ee3b4788628f62095e55ec3b9.exe

  • Size

    100KB

  • MD5

    9185d11b9ff3728d988d3a4cee997616

  • SHA1

    1a60733fa9a08964a178d3b2a5c34bb69b699ead

  • SHA256

    1105cbc52f4b18787df379102fe3de56f5d30a9ee3b4788628f62095e55ec3b9

  • SHA512

    3e3ba9581fbd9ba0120d5ddfd655338fd20a4d27e04f1aeca9d8a3fb4d0790fdd5dc9ed7a4614c24752adf2e35942b7460f7b235a53f6cb98cfdff3ee75595ec

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:1020
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3572
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:4548
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3872
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3664
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3504
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3396
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3200
                  • C:\Windows\Explorer.EXE
                    C:\Windows\Explorer.EXE
                    1⤵
                      PID:3084
                      • C:\Users\Admin\AppData\Local\Temp\1105cbc52f4b18787df379102fe3de56f5d30a9ee3b4788628f62095e55ec3b9.exe
                        "C:\Users\Admin\AppData\Local\Temp\1105cbc52f4b18787df379102fe3de56f5d30a9ee3b4788628f62095e55ec3b9.exe"
                        2⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Disables RegEdit via registry modification
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4876
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      1⤵
                        PID:2892
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                        1⤵
                          PID:2828
                        • C:\Windows\system32\sihost.exe
                          sihost.exe
                          1⤵
                            PID:2800
                          • C:\Windows\system32\fontdrvhost.exe
                            "fontdrvhost.exe"
                            1⤵
                              PID:788
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:780

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/4876-130-0x0000000000400000-0x0000000000413000-memory.dmp
                                Filesize

                                76KB

                              • memory/4876-131-0x0000000002180000-0x000000000320E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4876-132-0x0000000002180000-0x000000000320E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4876-133-0x0000000002180000-0x000000000320E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4876-134-0x0000000000400000-0x0000000000413000-memory.dmp
                                Filesize

                                76KB