Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-06-2022 23:50

General

  • Target

    4f2e5b014320991363cea0510b1f8f348428a6acaf969a4a6e209c6e628501aa.exe

  • Size

    2.8MB

  • MD5

    ad3697357986602530c84cbe13899d6f

  • SHA1

    041ed939b5af1e3af4ee2850a6cdbd1ec2a1cea1

  • SHA256

    4f2e5b014320991363cea0510b1f8f348428a6acaf969a4a6e209c6e628501aa

  • SHA512

    3db87973635866759cebac374def08a2b09e6b8584f4180b566c2c990611b5e9a1f1d2c33270dd763924aeb205eb87bc6c030820e4380c7926ccce305cfa2570

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:808
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:328
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:4584
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3912
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3724
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3632
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3568
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:3456
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3264
                    • C:\Windows\Explorer.EXE
                      C:\Windows\Explorer.EXE
                      1⤵
                        PID:3152
                        • C:\Users\Admin\AppData\Local\Temp\4f2e5b014320991363cea0510b1f8f348428a6acaf969a4a6e209c6e628501aa.exe
                          "C:\Users\Admin\AppData\Local\Temp\4f2e5b014320991363cea0510b1f8f348428a6acaf969a4a6e209c6e628501aa.exe"
                          2⤵
                          • Modifies firewall policy service
                          • UAC bypass
                          • Windows security bypass
                          • Checks computer location settings
                          • Windows security modification
                          • Checks whether UAC is enabled
                          • Enumerates connected drives
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:3220
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SLIPatch.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\SLIPatch.exe"
                            3⤵
                            • Executes dropped EXE
                            PID:3580
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        1⤵
                          PID:3060
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                          1⤵
                            PID:2924
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            1⤵
                              PID:2836
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:816

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Patch\HalX64.dat
                                Filesize

                                3KB

                                MD5

                                9aa9781d662cb8e0c8c8dab376b883f9

                                SHA1

                                3f1ded73dc780b6593bc0ddf3dc804b9f535236f

                                SHA256

                                e74e3582fb8450a40000cda5a4ac16c0a6d1ded7b68522b4cea0c3c2bb4aa10f

                                SHA512

                                153e81c641c1674222cbe0b89d72506da37b341701f971c674443749a57a401d4e99bfa82c5f5a54f8c33bfa7c6a5fc0cad3285b35d2c05574b6fc34421224aa

                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Patch\KernelX64.dat
                                Filesize

                                9KB

                                MD5

                                1c115b5abd71048c96ad2945bbfd9c0d

                                SHA1

                                f850297f80e655113168bd82bfc5bef9f2e02f71

                                SHA256

                                c0d2a9ba83bf38971ab95feb892de8600b4de7c1cf4f497219a9128178b67400

                                SHA512

                                0d2c0cf589af50caec0cfa984aa46281b9925b5ca38f360dd49449167a2bfa59b9ceb86b863f7ef086ac2da76cb5940a193663b2c6e1ec683ad28ba6124ca246

                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Repository\hal.dll
                                Filesize

                                16KB

                                MD5

                                6839c0748b5536ed3bbb54dd93218048

                                SHA1

                                7e244d12e95b402b4cd7a46d4348b05d27026c3e

                                SHA256

                                8d0e4ac3fb5f47ee94be66d38aeafa3d5f0c46b2ad27fea5ad9bcc7c42bb3ed3

                                SHA512

                                efd67283d483c444e97e902d6b0e72a305cb593823c8c2695f5a5aae8187b433a457faeb22a6873c62a41aacd193c87b1a33b603b961f3584a09aa16cd8b2f67

                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Repository\ntoskrnl.exe
                                Filesize

                                10.3MB

                                MD5

                                586f24d606361a8ee7f26e31c6f7f0ca

                                SHA1

                                841d01770132be7ef8187ef53bc4198d0807bf67

                                SHA256

                                11dce42a13a49f025856414748b03e62db7c955d6894a3c36cb3776aa45be857

                                SHA512

                                4e0afd3a33eff4bac88f5768603d05707b4511b10197f5c5e5c0b2a8ace7bf9bb9e17addff2a74297a1b39a04fd21c19aecd038836b9eb5513cecd1c2de1f767

                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SLIPatch.exe
                                Filesize

                                1.8MB

                                MD5

                                27cd350c5ae9453b62b5be2bf1b6c492

                                SHA1

                                011495b42b4f94fb4b7e348b1374c499b8fb438c

                                SHA256

                                6370ed7c9237b5f5c3420903fb87a5556ae78b6f12032ae1e259ad8cbf83a063

                                SHA512

                                61ef0857ffe23fb52eab1f2cb77db3685756e8d7b12b4e153fd63ceaa85be2c0d285868e2d03dfcb8ebbf6de955e286742ba4e7829c3e71140911c403658e420

                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\SLIPatch.exe
                                Filesize

                                1.8MB

                                MD5

                                27cd350c5ae9453b62b5be2bf1b6c492

                                SHA1

                                011495b42b4f94fb4b7e348b1374c499b8fb438c

                                SHA256

                                6370ed7c9237b5f5c3420903fb87a5556ae78b6f12032ae1e259ad8cbf83a063

                                SHA512

                                61ef0857ffe23fb52eab1f2cb77db3685756e8d7b12b4e153fd63ceaa85be2c0d285868e2d03dfcb8ebbf6de955e286742ba4e7829c3e71140911c403658e420

                              • memory/3220-130-0x0000000000400000-0x0000000000432000-memory.dmp
                                Filesize

                                200KB

                              • memory/3220-131-0x0000000002360000-0x00000000033EE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3220-135-0x0000000002360000-0x00000000033EE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3220-140-0x0000000000400000-0x0000000000432000-memory.dmp
                                Filesize

                                200KB

                              • memory/3220-141-0x0000000002360000-0x00000000033EE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3580-132-0x0000000000000000-mapping.dmp