Analysis

  • max time kernel
    191s
  • max time network
    198s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 13:48

General

  • Target

    200fd37764f062aed695063fd791ba90d8934ce6c0552d6680fa496760430ab0.exe

  • Size

    100KB

  • MD5

    67a07d6d924bc2e784319c0a9ac987e6

  • SHA1

    8916903e88c829a90756be8347429270d0122de4

  • SHA256

    200fd37764f062aed695063fd791ba90d8934ce6c0552d6680fa496760430ab0

  • SHA512

    d2e0cb58fc281a19234142306631088cb05b1d400639d769fae19bd20b40074cb195ca4d4848a0f09409f5f4e4ee804386f09d2e09370ee38063c23a63994f65

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:1000
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:772
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2456
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2468
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2572
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3448
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:3692
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3540
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3384
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3264
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                          1⤵
                            PID:2828
                          • C:\Windows\Explorer.EXE
                            C:\Windows\Explorer.EXE
                            1⤵
                              PID:2032
                              • C:\Users\Admin\AppData\Local\Temp\200fd37764f062aed695063fd791ba90d8934ce6c0552d6680fa496760430ab0.exe
                                "C:\Users\Admin\AppData\Local\Temp\200fd37764f062aed695063fd791ba90d8934ce6c0552d6680fa496760430ab0.exe"
                                2⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Windows security modification
                                • Checks whether UAC is enabled
                                • Enumerates connected drives
                                • Drops autorun.inf file
                                • Drops file in Program Files directory
                                • Drops file in Windows directory
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:4260

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/4260-130-0x0000000000400000-0x0000000000413000-memory.dmp
                              Filesize

                              76KB

                            • memory/4260-131-0x0000000002190000-0x000000000321E000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/4260-132-0x0000000002190000-0x000000000321E000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/4260-133-0x0000000002190000-0x000000000321E000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/4260-134-0x0000000000400000-0x0000000000413000-memory.dmp
                              Filesize

                              76KB