Analysis

  • max time kernel
    153s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 16:22

General

  • Target

    a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.exe

  • Size

    23.6MB

  • MD5

    89156d60191b397374f4ba5271298c68

  • SHA1

    4e30ab941a86b6182895ae97bfd60d3f2bf741e9

  • SHA256

    a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa

  • SHA512

    cfaa2f2558058ab999b830618a727273c26309898e6c7fe4d095527330d381481318866c4883eb7270e078615dab19913867f0a33254365a920e71f7fb86b834

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:312
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:796
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2696
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2752
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3008
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3256
                  • C:\Users\Admin\AppData\Local\Temp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.exe
                    "C:\Users\Admin\AppData\Local\Temp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3764
                    • C:\Users\Admin\AppData\Local\Temp\is-SQM2U.tmp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-SQM2U.tmp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.tmp" /SL5="$90054,24391561,53248,C:\Users\Admin\AppData\Local\Temp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.exe"
                      3⤵
                      • Executes dropped EXE
                      PID:1020
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3384
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3568
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3676
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3740
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3840
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3972
                            • C:\Windows\system32\backgroundTaskHost.exe
                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                              1⤵
                                PID:3184

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              5
                              T1112

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Discovery

                              System Information Discovery

                              3
                              T1082

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\is-SQM2U.tmp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.tmp
                                Filesize

                                669KB

                                MD5

                                52950ac9e2b481453082f096120e355a

                                SHA1

                                159c09db1abcee9114b4f792ffba255c78a6e6c3

                                SHA256

                                25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

                                SHA512

                                5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

                              • C:\Users\Admin\AppData\Local\Temp\is-SQM2U.tmp\a028b784492feb862bd80a9a19ca8862cced06805a5b72fafa3ac061698584fa.tmp
                                Filesize

                                669KB

                                MD5

                                52950ac9e2b481453082f096120e355a

                                SHA1

                                159c09db1abcee9114b4f792ffba255c78a6e6c3

                                SHA256

                                25fbc88c7c967266f041ae4d47c2eae0b96086f9e440cca10729103aee7ef6cd

                                SHA512

                                5b61c28bbcaedadb3b6cd3bb8a392d18016c354c4c16e01395930666addc95994333dfc45bea1a1844f6f1585e79c729136d3714ac118b5848becde0bdb182ba

                              • memory/1020-133-0x0000000000000000-mapping.dmp
                              • memory/3764-130-0x0000000000400000-0x0000000000425000-memory.dmp
                                Filesize

                                148KB

                              • memory/3764-132-0x0000000002330000-0x00000000033BE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3764-136-0x0000000000400000-0x0000000000425000-memory.dmp
                                Filesize

                                148KB

                              • memory/3764-137-0x0000000002330000-0x00000000033BE000-memory.dmp
                                Filesize

                                16.6MB