Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-06-2022 22:40

General

  • Target

    35e9796d0491b4c89bab1d56d4b06b0b3f48cf7a794f76224716ba55d1c982e9.exe

  • Size

    100KB

  • MD5

    c558940d6da42f139168173d6ff46d81

  • SHA1

    c74a4e6689564d8bd485f50f13db42482b1c12e6

  • SHA256

    35e9796d0491b4c89bab1d56d4b06b0b3f48cf7a794f76224716ba55d1c982e9

  • SHA512

    75bda2b6c9ee1007e07ed93ac83294004fa4774325309b78696d37a3edfd82ea0320a0ea05f8db937a430d4399c6a1cd865d1e8bb0bc05b876320f3678178024

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:804
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:388
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:812
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3436
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
            1⤵
              PID:4564
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3640
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3728
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3528
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3368
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3280
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                        1⤵
                          PID:3084
                        • C:\Windows\Explorer.EXE
                          C:\Windows\Explorer.EXE
                          1⤵
                            PID:768
                            • C:\Users\Admin\AppData\Local\Temp\35e9796d0491b4c89bab1d56d4b06b0b3f48cf7a794f76224716ba55d1c982e9.exe
                              "C:\Users\Admin\AppData\Local\Temp\35e9796d0491b4c89bab1d56d4b06b0b3f48cf7a794f76224716ba55d1c982e9.exe"
                              2⤵
                              • Modifies firewall policy service
                              • UAC bypass
                              • Windows security bypass
                              • Windows security modification
                              • Checks whether UAC is enabled
                              • Enumerates connected drives
                              • Drops autorun.inf file
                              • Drops file in Program Files directory
                              • Drops file in Windows directory
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              • System policy modification
                              PID:2420
                          • C:\Windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            1⤵
                              PID:2872
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                              1⤵
                                PID:2824
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                1⤵
                                  PID:2800

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Initial Access

                                Replication Through Removable Media

                                1
                                T1091

                                Persistence

                                Modify Existing Service

                                1
                                T1031

                                Privilege Escalation

                                Bypass User Account Control

                                1
                                T1088

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Bypass User Account Control

                                1
                                T1088

                                Disabling Security Tools

                                3
                                T1089

                                Discovery

                                System Information Discovery

                                3
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Lateral Movement

                                Replication Through Removable Media

                                1
                                T1091

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/2420-131-0x0000000000400000-0x0000000000414000-memory.dmp
                                  Filesize

                                  80KB

                                • memory/2420-130-0x00000000022D0000-0x000000000335E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2420-132-0x00000000022D0000-0x000000000335E000-memory.dmp
                                  Filesize

                                  16.6MB