Analysis

  • max time kernel
    90s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    07-07-2022 19:14

General

  • Target

    44740f07cd083cce4885c21c2014650071f96cc624635706724a57cda0c7528b.exe

  • Size

    492KB

  • MD5

    4cc235735c222e44108d77cc78e6c9a6

  • SHA1

    ac229bd71b6c637183a22c0c5e33b9af1e7095f0

  • SHA256

    44740f07cd083cce4885c21c2014650071f96cc624635706724a57cda0c7528b

  • SHA512

    defe9d930b8e5a0e8b9968b62c1c9baee9502be0ea46f0236e0c975cd5a37a61f11b6df58377029629bb64de686a780304ac2b67f2443bcdd4aa5cf65f52f8f3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1016
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3412
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3492
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:4268
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3668
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3348
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3248
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:2888
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:3004
                          • C:\Users\Admin\AppData\Local\Temp\44740f07cd083cce4885c21c2014650071f96cc624635706724a57cda0c7528b.exe
                            "C:\Users\Admin\AppData\Local\Temp\44740f07cd083cce4885c21c2014650071f96cc624635706724a57cda0c7528b.exe"
                            2⤵
                            • Modifies firewall policy service
                            • UAC bypass
                            • Windows security bypass
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Enumerates connected drives
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            PID:4284
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          1⤵
                            PID:2504
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2380
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              1⤵
                                PID:2364

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              5
                              T1112

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Discovery

                              System Information Discovery

                              3
                              T1082

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/4284-130-0x00000000035E0000-0x000000000466E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4284-131-0x0000000000400000-0x000000000050C000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/4284-132-0x00000000035E0000-0x000000000466E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4284-133-0x0000000000400000-0x000000000050C000-memory.dmp
                                Filesize

                                1.0MB

                              • memory/4284-134-0x00000000035E0000-0x000000000466E000-memory.dmp
                                Filesize

                                16.6MB