Analysis

  • max time kernel
    167s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    22-06-2022 00:12

General

  • Target

    45256d2795ed176daa123d0fcba01fd9db920ee51c48efad6e4fd5ec52095e97.exe

  • Size

    362KB

  • MD5

    af72abf808796389ef50276caee1c990

  • SHA1

    f2ae9a2dd7aec1f154446968371d2c0241eeaa84

  • SHA256

    45256d2795ed176daa123d0fcba01fd9db920ee51c48efad6e4fd5ec52095e97

  • SHA512

    89883097c9a396b5b08a73603b2eb6da8f4cffcda9734af40e0e6097b710a04b1628ddc8af6f822fd79e3cba44ab9a518958ca54770f949bcb251ceddeaf3209

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2656
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
      1⤵
        PID:2724
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
        1⤵
          PID:3252
        • C:\Windows\Explorer.EXE
          C:\Windows\Explorer.EXE
          1⤵
            PID:3136
            • C:\Users\Admin\AppData\Local\Temp\45256d2795ed176daa123d0fcba01fd9db920ee51c48efad6e4fd5ec52095e97.exe
              "C:\Users\Admin\AppData\Local\Temp\45256d2795ed176daa123d0fcba01fd9db920ee51c48efad6e4fd5ec52095e97.exe"
              2⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Windows security modification
              • Checks whether UAC is enabled
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1424
              • C:\Users\Admin\AppData\Local\Temp\is-VJ60P.tmp\45256d2795ed176daa123d0fcba01fd9db920ee51c48efad6e4fd5ec52095e97.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-VJ60P.tmp\45256d2795ed176daa123d0fcba01fd9db920ee51c48efad6e4fd5ec52095e97.tmp" /SL5="$601B4,57667,53248,C:\Users\Admin\AppData\Local\Temp\45256d2795ed176daa123d0fcba01fd9db920ee51c48efad6e4fd5ec52095e97.exe"
                3⤵
                • Executes dropped EXE
                PID:3004
          • C:\Windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2872
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3556
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3448
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:3620
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3700
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:3880
                      • C:\Windows\system32\backgroundTaskHost.exe
                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                        1⤵
                          PID:3188
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:4324
                          • C:\Windows\system32\dwm.exe
                            "dwm.exe"
                            1⤵
                              PID:376
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:804
                              • C:\Windows\system32\fontdrvhost.exe
                                "fontdrvhost.exe"
                                1⤵
                                  PID:796

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Modify Existing Service

                                1
                                T1031

                                Privilege Escalation

                                Bypass User Account Control

                                1
                                T1088

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Bypass User Account Control

                                1
                                T1088

                                Disabling Security Tools

                                3
                                T1089

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\is-VJ60P.tmp\45256d2795ed176daa123d0fcba01fd9db920ee51c48efad6e4fd5ec52095e97.tmp
                                  Filesize

                                  669KB

                                  MD5

                                  52950ac9e2b481453082f096120e355a

                                  SHA1

                                  159c09db1abcee9114b4f792ffba255c78a6e6c3

                                  SHA256

                                  25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

                                  SHA512

                                  5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

                                • C:\Users\Admin\AppData\Local\Temp\is-VJ60P.tmp\45256d2795ed176daa123d0fcba01fd9db920ee51c48efad6e4fd5ec52095e97.tmp
                                  Filesize

                                  669KB

                                  MD5

                                  52950ac9e2b481453082f096120e355a

                                  SHA1

                                  159c09db1abcee9114b4f792ffba255c78a6e6c3

                                  SHA256

                                  25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

                                  SHA512

                                  5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

                                • memory/1424-130-0x0000000000400000-0x0000000000427000-memory.dmp
                                  Filesize

                                  156KB

                                • memory/1424-131-0x0000000002310000-0x000000000339E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1424-135-0x0000000002310000-0x000000000339E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/1424-136-0x0000000000400000-0x0000000000427000-memory.dmp
                                  Filesize

                                  156KB

                                • memory/1424-137-0x0000000002310000-0x000000000339E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/3004-132-0x0000000000000000-mapping.dmp