Analysis

  • max time kernel
    148s
  • max time network
    90s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-07-2022 21:56

General

  • Target

    4f9ef492d83c74652bf2195614cecbbd32bfc552ec08d912e63f97b383abe2c3.exe

  • Size

    1012KB

  • MD5

    adecd5f698025ea260b8946084909fc0

  • SHA1

    a6e8b997e77326d051fce4e0a3b9177f1028aaa8

  • SHA256

    4f9ef492d83c74652bf2195614cecbbd32bfc552ec08d912e63f97b383abe2c3

  • SHA512

    6648b4442dfd6149bd4145e0390f60bc8afacd2c400ecec80c840c7d2a423e5b11fd81052fd05fae854e4ab93df9098f70ec4460354420c3849919e1707a9ec3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:744
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:752
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1004
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2772
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2800
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2872
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:2576
                  • C:\Users\Admin\AppData\Local\Temp\4f9ef492d83c74652bf2195614cecbbd32bfc552ec08d912e63f97b383abe2c3.exe
                    "C:\Users\Admin\AppData\Local\Temp\4f9ef492d83c74652bf2195614cecbbd32bfc552ec08d912e63f97b383abe2c3.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3612
                    • C:\ProgramData\gtqvhh.exe
                      "C:\ProgramData\gtqvhh.exe"
                      3⤵
                      • Executes dropped EXE
                      • Adds Run key to start application
                      PID:2052
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:2952
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3252
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:3416
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3352
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3508
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3640
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4148
                              • C:\Windows\system32\backgroundTaskHost.exe
                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                                1⤵
                                  PID:3124

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Modify Existing Service

                                1
                                T1031

                                Registry Run Keys / Startup Folder

                                1
                                T1060

                                Privilege Escalation

                                Bypass User Account Control

                                1
                                T1088

                                Defense Evasion

                                Modify Registry

                                6
                                T1112

                                Bypass User Account Control

                                1
                                T1088

                                Disabling Security Tools

                                3
                                T1089

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\Saaaalamm\Mira.h
                                  Filesize

                                  557KB

                                  MD5

                                  8d0dcbc1481a967175e19dfa204d461e

                                  SHA1

                                  e785b892957645d143f1408e71811130f8d3db96

                                  SHA256

                                  a723e131c3067b612750c583cab54524721189ed95929f96dc71b326a98e4b72

                                  SHA512

                                  8457e9a648ace64fadfc5bc742ec3c1315c5815176a06c3c37271cf4a7cd9b1030dddd1077f353a393435a5442ecc8983c7dd1e0a090d5e3d7711231589af1ba

                                • C:\ProgramData\Saaaalamm\Mira.h
                                  Filesize

                                  557KB

                                  MD5

                                  8d0dcbc1481a967175e19dfa204d461e

                                  SHA1

                                  e785b892957645d143f1408e71811130f8d3db96

                                  SHA256

                                  a723e131c3067b612750c583cab54524721189ed95929f96dc71b326a98e4b72

                                  SHA512

                                  8457e9a648ace64fadfc5bc742ec3c1315c5815176a06c3c37271cf4a7cd9b1030dddd1077f353a393435a5442ecc8983c7dd1e0a090d5e3d7711231589af1ba

                                • C:\ProgramData\gtqvhh.exe
                                  Filesize

                                  454KB

                                  MD5

                                  66df2efdd5877a8b7e6e1f98188a934c

                                  SHA1

                                  8f52ba52fcc36009d2b5db967069593ea449496a

                                  SHA256

                                  4a548682d0fc2ea65d98a40307f8c3b8533b243eae69a4d02bd15d9463df33c6

                                  SHA512

                                  d658e258255f813a67abdf771aa35313f26cec48afc71aae7417bd41316e8e524164037e9dc661849bfbb0456d6172033d6a457538392e4c3551e57687ddb36e

                                • C:\ProgramData\gtqvhh.exe
                                  Filesize

                                  454KB

                                  MD5

                                  66df2efdd5877a8b7e6e1f98188a934c

                                  SHA1

                                  8f52ba52fcc36009d2b5db967069593ea449496a

                                  SHA256

                                  4a548682d0fc2ea65d98a40307f8c3b8533b243eae69a4d02bd15d9463df33c6

                                  SHA512

                                  d658e258255f813a67abdf771aa35313f26cec48afc71aae7417bd41316e8e524164037e9dc661849bfbb0456d6172033d6a457538392e4c3551e57687ddb36e

                                • memory/2052-132-0x0000000000000000-mapping.dmp
                                • memory/3612-130-0x0000000002830000-0x00000000038BE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/3612-131-0x0000000000400000-0x0000000000462000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/3612-134-0x0000000002830000-0x00000000038BE000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/3612-138-0x0000000000400000-0x0000000000462000-memory.dmp
                                  Filesize

                                  392KB

                                • memory/3612-139-0x0000000002830000-0x00000000038BE000-memory.dmp
                                  Filesize

                                  16.6MB