Analysis

  • max time kernel
    161s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 06:40

General

  • Target

    4771a9b9240d732a11a4f25240ceef633a49ecb81ed6503b427688d16f740664.exe

  • Size

    221KB

  • MD5

    90af628b9c7875599eb32e093310c8b1

  • SHA1

    56163f9470a0880b516a9347335bb61864301274

  • SHA256

    4771a9b9240d732a11a4f25240ceef633a49ecb81ed6503b427688d16f740664

  • SHA512

    30292178bb237ceee8faf3b06250e28b95ee24d91bcf0f5d0509f38a04a87ac7bd609437fb41ca62ed1dadef1a08b0a029b8b3b85d7009239b622db7ffcb47b9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3636
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3860
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3724
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3572
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:3460
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3268
                    • C:\Users\Admin\AppData\Local\Temp\4771a9b9240d732a11a4f25240ceef633a49ecb81ed6503b427688d16f740664.exe
                      "C:\Users\Admin\AppData\Local\Temp\4771a9b9240d732a11a4f25240ceef633a49ecb81ed6503b427688d16f740664.exe"
                      1⤵
                      • Modifies firewall policy service
                      • Modifies visibility of file extensions in Explorer
                      • Modifies visiblity of hidden/system files in Explorer
                      • UAC bypass
                      • Windows security bypass
                      • Disables RegEdit via registry modification
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:1580
                    • C:\Windows\Explorer.EXE
                      C:\Windows\Explorer.EXE
                      1⤵
                        PID:3132
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        1⤵
                          PID:2720
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                          1⤵
                            PID:2528
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            1⤵
                              PID:2508
                            • C:\Windows\System32\rundll32.exe
                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              1⤵
                                PID:5004

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Hidden Files and Directories

                              2
                              T1158

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              7
                              T1112

                              Hidden Files and Directories

                              2
                              T1158

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/1580-130-0x00000000023F0000-0x000000000347E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/1580-131-0x0000000000400000-0x000000000042B000-memory.dmp
                                Filesize

                                172KB

                              • memory/1580-132-0x00000000023F0000-0x000000000347E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/1580-133-0x00000000023F0000-0x000000000347E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/1580-134-0x0000000000400000-0x000000000042B000-memory.dmp
                                Filesize

                                172KB