Analysis

  • max time kernel
    169s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-06-2022 22:51

General

  • Target

    1a83bd2e801e74eee9807220394c80753df66162bc32e059a0b4f04552f50143.exe

  • Size

    100KB

  • MD5

    eddee9950e98a5026f8d60e777e11c01

  • SHA1

    ab97d644ef1f6be5769deaada26e2d2aa4a3db60

  • SHA256

    1a83bd2e801e74eee9807220394c80753df66162bc32e059a0b4f04552f50143

  • SHA512

    4a7b19a381814efacff58380a9ce885347cb8a566b3f40062cca8850cad8d8f56337206b7ac4f4b44eeaf788b5c2f17d0e2020d62268e0570821b8e86073a0f6

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:1008
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:784
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2764
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3544
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3636
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3480
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:3388
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3196
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:3896
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:3076
                          • C:\Users\Admin\AppData\Local\Temp\1a83bd2e801e74eee9807220394c80753df66162bc32e059a0b4f04552f50143.exe
                            "C:\Users\Admin\AppData\Local\Temp\1a83bd2e801e74eee9807220394c80753df66162bc32e059a0b4f04552f50143.exe"
                            2⤵
                            • Modifies firewall policy service
                            • UAC bypass
                            • Windows security bypass
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Enumerates connected drives
                            • Drops autorun.inf file
                            • Drops file in Program Files directory
                            • Drops file in Windows directory
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            PID:3132
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          1⤵
                            PID:2920
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2860

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/3132-130-0x0000000000400000-0x0000000000414000-memory.dmp
                              Filesize

                              80KB

                            • memory/3132-131-0x0000000002180000-0x000000000320E000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/3132-132-0x0000000002180000-0x000000000320E000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/3132-133-0x0000000002180000-0x000000000320E000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/3132-134-0x0000000000400000-0x0000000000414000-memory.dmp
                              Filesize

                              80KB