Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    14-07-2022 08:35

General

  • Target

    46d6563ab3e3f2715c92498eecadd99c92b97dccc183669d2bc4cd8f683b7f16.exe

  • Size

    100KB

  • MD5

    80c08a553567d49867ae32d25c18e18b

  • SHA1

    cc73e4fec6ba9b24eaa09fe60fc7ac80da1b8e3c

  • SHA256

    46d6563ab3e3f2715c92498eecadd99c92b97dccc183669d2bc4cd8f683b7f16

  • SHA512

    34324d3e0a17a89999136b1afc40523b3686b8bcefb588116b79380b6c0a0a86ff655237907709bf9082d4b02fc302a4f434853b07feef00109c6bbc15b34c6f

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:332
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3476
      • C:\Windows\system32\backgroundTaskHost.exe
        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
        1⤵
          PID:4500
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:1964
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
            1⤵
              PID:2468
            • C:\Windows\system32\backgroundTaskHost.exe
              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
              1⤵
                PID:3496
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:4108
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:3804
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3592
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3368
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3268
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                          1⤵
                            PID:3076
                          • C:\Windows\Explorer.EXE
                            C:\Windows\Explorer.EXE
                            1⤵
                              PID:3032
                              • C:\Users\Admin\AppData\Local\Temp\46d6563ab3e3f2715c92498eecadd99c92b97dccc183669d2bc4cd8f683b7f16.exe
                                "C:\Users\Admin\AppData\Local\Temp\46d6563ab3e3f2715c92498eecadd99c92b97dccc183669d2bc4cd8f683b7f16.exe"
                                2⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Windows security modification
                                • Checks whether UAC is enabled
                                • Enumerates connected drives
                                • Drops autorun.inf file
                                • Drops file in Program Files directory
                                • Drops file in Windows directory
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:2352
                            • C:\Windows\system32\taskhostw.exe
                              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                              1⤵
                                PID:2444
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                1⤵
                                  PID:2328
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  1⤵
                                    PID:2304
                                  • C:\Windows\system32\fontdrvhost.exe
                                    "fontdrvhost.exe"
                                    1⤵
                                      PID:788
                                    • C:\Windows\system32\fontdrvhost.exe
                                      "fontdrvhost.exe"
                                      1⤵
                                        PID:780
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                        1⤵
                                          PID:1972
                                        • C:\Windows\system32\backgroundTaskHost.exe
                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                          1⤵
                                            PID:4072

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Initial Access

                                          Replication Through Removable Media

                                          1
                                          T1091

                                          Persistence

                                          Modify Existing Service

                                          1
                                          T1031

                                          Privilege Escalation

                                          Bypass User Account Control

                                          1
                                          T1088

                                          Defense Evasion

                                          Modify Registry

                                          5
                                          T1112

                                          Bypass User Account Control

                                          1
                                          T1088

                                          Disabling Security Tools

                                          3
                                          T1089

                                          Discovery

                                          System Information Discovery

                                          3
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Lateral Movement

                                          Replication Through Removable Media

                                          1
                                          T1091

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • memory/2352-130-0x0000000002170000-0x00000000031FE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/2352-131-0x0000000000400000-0x0000000000413000-memory.dmp
                                            Filesize

                                            76KB

                                          • memory/2352-132-0x0000000002170000-0x00000000031FE000-memory.dmp
                                            Filesize

                                            16.6MB