Analysis

  • max time kernel
    140s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 08:16

General

  • Target

    46f18ac611cd974116aa94b4fb45343dcd727d9d07d95b12f32f4033fc66c8ad.exe

  • Size

    187KB

  • MD5

    e00c36be7554448aaddde4ad7592709f

  • SHA1

    b43d3a5867117265d44ceda4c703051024e80588

  • SHA256

    46f18ac611cd974116aa94b4fb45343dcd727d9d07d95b12f32f4033fc66c8ad

  • SHA512

    2b4e6ebc09ce19023f95523e963f121b7feacca89207fb4cc49801afae0df741965212c3cc2d06d0130c03b45dc0238f50a1115fdbafcb6c2603787c8a69fbc3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Extracted

Family

pony

C2

http://www.p2kings.ga/p2/gate.php

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:332
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:4336
        • C:\Windows\system32\backgroundTaskHost.exe
          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
          1⤵
            PID:2628
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3660
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3520
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3432
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3364
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3264
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3032
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:2560
                          • C:\Users\Admin\AppData\Local\Temp\46f18ac611cd974116aa94b4fb45343dcd727d9d07d95b12f32f4033fc66c8ad.exe
                            "C:\Users\Admin\AppData\Local\Temp\46f18ac611cd974116aa94b4fb45343dcd727d9d07d95b12f32f4033fc66c8ad.exe"
                            2⤵
                            • Modifies firewall policy service
                            • UAC bypass
                            • Windows security bypass
                            • Checks computer location settings
                            • Windows security modification
                            • Accesses Microsoft Outlook accounts
                            • Accesses Microsoft Outlook profiles
                            • Checks whether UAC is enabled
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            • outlook_win_path
                            PID:60
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\240557609.bat" "C:\Users\Admin\AppData\Local\Temp\46f18ac611cd974116aa94b4fb45343dcd727d9d07d95b12f32f4033fc66c8ad.exe" "
                              3⤵
                                PID:4956
                          • C:\Windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            1⤵
                              PID:2720
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                              1⤵
                                PID:2496
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                1⤵
                                  PID:2468
                                • C:\Windows\system32\fontdrvhost.exe
                                  "fontdrvhost.exe"
                                  1⤵
                                    PID:804

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Persistence

                                  Modify Existing Service

                                  1
                                  T1031

                                  Privilege Escalation

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Defense Evasion

                                  Modify Registry

                                  5
                                  T1112

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Disabling Security Tools

                                  3
                                  T1089

                                  Credential Access

                                  Credentials in Files

                                  3
                                  T1081

                                  Discovery

                                  Query Registry

                                  2
                                  T1012

                                  System Information Discovery

                                  3
                                  T1082

                                  Collection

                                  Data from Local System

                                  3
                                  T1005

                                  Email Collection

                                  2
                                  T1114

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\240557609.bat
                                    Filesize

                                    94B

                                    MD5

                                    3880eeb1c736d853eb13b44898b718ab

                                    SHA1

                                    4eec9d50360cd815211e3c4e6bdd08271b6ec8e6

                                    SHA256

                                    936d9411d5226b7c5a150ecaf422987590a8870c8e095e1caa072273041a86e7

                                    SHA512

                                    3eaa3dddd7a11942e75acd44208fbe3d3ff8f4006951cd970fb9ab748c160739409803450d28037e577443504707fc310c634e9dc54d0c25e8cfe6094f017c6b

                                  • memory/60-130-0x0000000002350000-0x00000000033DE000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/60-131-0x0000000000400000-0x0000000000432000-memory.dmp
                                    Filesize

                                    200KB

                                  • memory/60-132-0x0000000002350000-0x00000000033DE000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/60-134-0x0000000000400000-0x0000000000432000-memory.dmp
                                    Filesize

                                    200KB

                                  • memory/60-136-0x0000000002350000-0x00000000033DE000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/4956-133-0x0000000000000000-mapping.dmp