Analysis

  • max time kernel
    151s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220718-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220718-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 20:24

General

  • Target

    57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6.exe

  • Size

    194KB

  • MD5

    4da80ab6060d310d42274a3c65d53591

  • SHA1

    a68ea14f88fb1c32bbc9771543996df8abd9c4e9

  • SHA256

    57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6

  • SHA512

    432e1bd07e9a1cd57889ad70e7c44d6bd71e934ddde4a621aef89bddb62ab26bfdd8bfc2d0094a1fd75ae3a4d9bb3e6c7f402cc5d8e675b2ed3085199f90549a

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:1016
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3736
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:3544
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3456
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3388
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:3292
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                1⤵
                  PID:1032
                • C:\Windows\Explorer.EXE
                  C:\Windows\Explorer.EXE
                  1⤵
                    PID:2764
                    • C:\Users\Admin\AppData\Local\Temp\57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6.exe
                      "C:\Users\Admin\AppData\Local\Temp\57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6.exe"
                      2⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Disables RegEdit via registry modification
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:4164
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    1⤵
                      PID:2476
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                      1⤵
                        PID:2372
                      • C:\Windows\system32\sihost.exe
                        sihost.exe
                        1⤵
                          PID:2348
                        • C:\Windows\system32\fontdrvhost.exe
                          "fontdrvhost.exe"
                          1⤵
                            PID:768
                          • C:\Windows\system32\fontdrvhost.exe
                            "fontdrvhost.exe"
                            1⤵
                              PID:760

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Modify Existing Service

                            1
                            T1031

                            Privilege Escalation

                            Bypass User Account Control

                            1
                            T1088

                            Defense Evasion

                            Modify Registry

                            5
                            T1112

                            Bypass User Account Control

                            1
                            T1088

                            Disabling Security Tools

                            3
                            T1089

                            Discovery

                            System Information Discovery

                            2
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/4164-130-0x0000000001000000-0x000000000102F000-memory.dmp
                              Filesize

                              188KB

                            • memory/4164-131-0x0000000002440000-0x00000000034CE000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/4164-132-0x0000000002440000-0x00000000034CE000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/4164-133-0x0000000002440000-0x00000000034CE000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/4164-134-0x0000000001000000-0x000000000102F000-memory.dmp
                              Filesize

                              188KB