Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-06-2022 10:29

General

  • Target

    1102228102b5986b22f7c4b1db92abdb43a370d23a2f2a8dcb51ff9fd1f2a068.exe

  • Size

    120KB

  • MD5

    7149a4b77b9ecb0087ab252a816e4e97

  • SHA1

    b0f75342889504702d23ab12a8aaa443100cb22d

  • SHA256

    1102228102b5986b22f7c4b1db92abdb43a370d23a2f2a8dcb51ff9fd1f2a068

  • SHA512

    55b77af1c5891ed3de8d93ff83e7afbdd0111fc8289ed93287521e1001722271eb808c6b59ef17a83facf015790b8a71bad4d815a346f3da09794634ee2d1920

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:404
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
        PID:2264
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3468
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
            PID:3392
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:460
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3712
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3556
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:3300
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3100
                    • C:\Windows\Explorer.EXE
                      C:\Windows\Explorer.EXE
                      1⤵
                        PID:2996
                        • C:\Users\Admin\AppData\Local\Temp\1102228102b5986b22f7c4b1db92abdb43a370d23a2f2a8dcb51ff9fd1f2a068.exe
                          "C:\Users\Admin\AppData\Local\Temp\1102228102b5986b22f7c4b1db92abdb43a370d23a2f2a8dcb51ff9fd1f2a068.exe"
                          2⤵
                          • Modifies firewall policy service
                          • UAC bypass
                          • Windows security bypass
                          • Disables RegEdit via registry modification
                          • Windows security modification
                          • Checks whether UAC is enabled
                          • Enumerates connected drives
                          • Drops autorun.inf file
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:4464
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        1⤵
                          PID:2420
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                          1⤵
                            PID:2292
                          • C:\Windows\system32\fontdrvhost.exe
                            "fontdrvhost.exe"
                            1⤵
                              PID:804
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:800

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/4464-131-0x0000000000400000-0x000000000041B000-memory.dmp
                                Filesize

                                108KB

                              • memory/4464-130-0x00000000022C0000-0x000000000334E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4464-132-0x00000000022C0000-0x000000000334E000-memory.dmp
                                Filesize

                                16.6MB