Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-07-2022 00:31

General

  • Target

    533be406ce5edf8ba5a2f02835fa6a96192f426d27a2e571dc69e35f0352cb6c.exe

  • Size

    1.1MB

  • MD5

    d6a7b0a231c4e4bd8d1638abf43292e0

  • SHA1

    8a6fd2338ae5e0b28c3de639682e4bfa9f8bab1a

  • SHA256

    533be406ce5edf8ba5a2f02835fa6a96192f426d27a2e571dc69e35f0352cb6c

  • SHA512

    1da3528b239c22ea7605e430505686773a7c2cd449b5833fc90657da62ee51b144a0262238c582ada3fda2d1d1f92a70a6391d2c24b904b0decff3cd5a0781be

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:808
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:816
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:416
        • C:\Windows\system32\backgroundTaskHost.exe
          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
          1⤵
            PID:4888
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:4368
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3852
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3556
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:3468
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3392
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3304
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                        1⤵
                          PID:3108
                        • C:\Windows\Explorer.EXE
                          C:\Windows\Explorer.EXE
                          1⤵
                            PID:796
                            • C:\Users\Admin\AppData\Local\Temp\533be406ce5edf8ba5a2f02835fa6a96192f426d27a2e571dc69e35f0352cb6c.exe
                              "C:\Users\Admin\AppData\Local\Temp\533be406ce5edf8ba5a2f02835fa6a96192f426d27a2e571dc69e35f0352cb6c.exe"
                              2⤵
                              • Modifies firewall policy service
                              • UAC bypass
                              • Windows security bypass
                              • Disables RegEdit via registry modification
                              • Windows security modification
                              • Checks whether UAC is enabled
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              • System policy modification
                              PID:4740
                              • C:\ProgramData\fwynor.exe
                                "C:\ProgramData\fwynor.exe"
                                3⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Disables RegEdit via registry modification
                                • Executes dropped EXE
                                • Windows security modification
                                • Adds Run key to start application
                                • Checks whether UAC is enabled
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:2700
                          • C:\Windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            1⤵
                              PID:2564
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                              1⤵
                                PID:2452
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                1⤵
                                  PID:2416

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Modify Existing Service

                                1
                                T1031

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Privilege Escalation

                                Bypass User Account Control

                                1
                                T1088

                                Defense Evasion

                                Modify Registry

                                6
                                T1112

                                Bypass User Account Control

                                1
                                T1088

                                Disabling Security Tools

                                3
                                T1089

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\Saaaalamm\Mira.h
                                  Filesize

                                  557KB

                                  MD5

                                  6f1656028d98fceaa83d9b6f8cc5459d

                                  SHA1

                                  7f2e990ad5347f6613683e7efa86f08ebfa9f4a6

                                  SHA256

                                  2121af2516f030cebfd88efb6b6c195ecc4573cdbc79595253af54970a0a8a9a

                                  SHA512

                                  cc0ede5bd411363d4f6a81e20521af15865decedbfb539702744f8cafc2087533a513f4a7541cb0eb3447411397cd042d00232e9d091a97e09043711379ce71e

                                • C:\ProgramData\fwynor.exe
                                  Filesize

                                  522KB

                                  MD5

                                  4449fa356c6aa705f92ea8353a6037d0

                                  SHA1

                                  dbddc21bb9ee79d669fa742c25e3ed803ebde385

                                  SHA256

                                  14351384e3fe382c530a05327868e531ef1de27470160e5afc7921d0eaa1d7f7

                                  SHA512

                                  e57146852c1ad5596ecdd094c37fd7ed0da5b76d724d9a2d9b7848dfb94fc7fa6c0c57bff39183500cfecdbe84ddfb09b9d16a19099a0be2efc09ea4991b027c

                                • C:\ProgramData\fwynor.exe
                                  Filesize

                                  522KB

                                  MD5

                                  4449fa356c6aa705f92ea8353a6037d0

                                  SHA1

                                  dbddc21bb9ee79d669fa742c25e3ed803ebde385

                                  SHA256

                                  14351384e3fe382c530a05327868e531ef1de27470160e5afc7921d0eaa1d7f7

                                  SHA512

                                  e57146852c1ad5596ecdd094c37fd7ed0da5b76d724d9a2d9b7848dfb94fc7fa6c0c57bff39183500cfecdbe84ddfb09b9d16a19099a0be2efc09ea4991b027c

                                • C:\Windows\SYSTEM.INI
                                  Filesize

                                  256B

                                  MD5

                                  492f74e18feda294d4b76ac4088aaa1a

                                  SHA1

                                  c607b46c1f70f8124ae8a03c47fe0d63c4fff3f0

                                  SHA256

                                  7523e3d3e8a4e25d3fe95eacbb4596ca004f20701ea135a9f4bcea70472da447

                                  SHA512

                                  2a81f4c34eba7e7d27fd7a0c32680eee475f412e8476326bb87f13e3b9b4323fb7401a197fe730ea3f09919cb01c6d23103037337ec7358ca2daf85439b0d0f9

                                • memory/2700-140-0x0000000002700000-0x000000000378E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2700-144-0x0000000000400000-0x0000000000459000-memory.dmp
                                  Filesize

                                  356KB

                                • memory/2700-132-0x0000000000000000-mapping.dmp
                                • memory/2700-143-0x0000000002700000-0x000000000378E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2700-142-0x0000000002700000-0x000000000378E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2700-139-0x0000000000400000-0x0000000000459000-memory.dmp
                                  Filesize

                                  356KB

                                • memory/4740-135-0x0000000002810000-0x000000000389E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/4740-138-0x0000000002810000-0x000000000389E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/4740-137-0x0000000000400000-0x0000000000462000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/4740-131-0x0000000002810000-0x000000000389E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/4740-130-0x0000000000400000-0x0000000000462000-memory.dmp
                                  Filesize

                                  392KB