Analysis

  • max time kernel
    112s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-06-2022 00:12

General

  • Target

    45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.exe

  • Size

    362KB

  • MD5

    af72abf808796389ef50276caee1c990

  • SHA1

    f2ae9a2dd7aec1f154446968371d2c0241eeaa84

  • SHA256

    45256d2795ed176daa123d0fcba01fd9db920ee51c48efad6e4fd5ec52095e97

  • SHA512

    89883097c9a396b5b08a73603b2eb6da8f4cffcda9734af40e0e6097b710a04b1628ddc8af6f822fd79e3cba44ab9a518958ca54770f949bcb251ceddeaf3209

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1016
        • C:\Windows\system32\taskhostw.exe
          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
          1⤵
            PID:2584
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:3276
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3596
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3772
                • C:\Windows\system32\backgroundTaskHost.exe
                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                  1⤵
                    PID:4112
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3684
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:380
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3492
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3372
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                            1⤵
                              PID:3080
                            • C:\Windows\Explorer.EXE
                              C:\Windows\Explorer.EXE
                              1⤵
                                PID:2812
                                • C:\Users\Admin\AppData\Local\Temp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.exe
                                  "C:\Users\Admin\AppData\Local\Temp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.exe"
                                  2⤵
                                  • Modifies firewall policy service
                                  • UAC bypass
                                  • Windows security bypass
                                  • Windows security modification
                                  • Checks whether UAC is enabled
                                  • Enumerates connected drives
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  • System policy modification
                                  PID:4396
                                  • C:\Users\Admin\AppData\Local\Temp\is-2UAOD.tmp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-2UAOD.tmp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.tmp" /SL5="$401CA,57667,53248,C:\Users\Admin\AppData\Local\Temp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:3012
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                1⤵
                                  PID:2396
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  1⤵
                                    PID:2380

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Persistence

                                  Modify Existing Service

                                  1
                                  T1031

                                  Privilege Escalation

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Defense Evasion

                                  Modify Registry

                                  5
                                  T1112

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Disabling Security Tools

                                  3
                                  T1089

                                  Discovery

                                  System Information Discovery

                                  3
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\is-2UAOD.tmp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.tmp
                                    Filesize

                                    669KB

                                    MD5

                                    52950ac9e2b481453082f096120e355a

                                    SHA1

                                    159c09db1abcee9114b4f792ffba255c78a6e6c3

                                    SHA256

                                    25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

                                    SHA512

                                    5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

                                  • C:\Users\Admin\AppData\Local\Temp\is-2UAOD.tmp\45256D2795ED176DAA123D0FCBA01FD9DB920EE51C48EFAD6E4FD5EC52095E97.tmp
                                    Filesize

                                    669KB

                                    MD5

                                    52950ac9e2b481453082f096120e355a

                                    SHA1

                                    159c09db1abcee9114b4f792ffba255c78a6e6c3

                                    SHA256

                                    25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

                                    SHA512

                                    5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

                                  • memory/3012-132-0x0000000000000000-mapping.dmp
                                  • memory/4396-130-0x0000000000400000-0x0000000000427000-memory.dmp
                                    Filesize

                                    156KB

                                  • memory/4396-131-0x0000000002390000-0x000000000341E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/4396-135-0x0000000000400000-0x0000000000427000-memory.dmp
                                    Filesize

                                    156KB

                                  • memory/4396-136-0x0000000000400000-0x0000000000427000-memory.dmp
                                    Filesize

                                    156KB

                                  • memory/4396-137-0x0000000002390000-0x000000000341E000-memory.dmp
                                    Filesize

                                    16.6MB