Analysis

  • max time kernel
    153s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 21:53

General

  • Target

    5df4df6205f21fffeead53dbe5a307f6c7ffb56755e847fcbe8299a4751528d8.exe

  • Size

    100KB

  • MD5

    dcfa34755763d478bea9e4500b9b44b8

  • SHA1

    60fa99d7ed583c76d594ca3f7218c424381ee1f9

  • SHA256

    5df4df6205f21fffeead53dbe5a307f6c7ffb56755e847fcbe8299a4751528d8

  • SHA512

    bdffc136f18cb643423bf513a09b0bc1575380f91ba5a24c52c1de308ef98310f3e6830ddc7adef107bba3be4509b913f4f9174ea8ed426af72177e5d8255d54

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2488
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3376
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3444
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3548
                • C:\Windows\system32\backgroundTaskHost.exe
                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                  1⤵
                    PID:1380
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:2032
                    • C:\Windows\system32\backgroundTaskHost.exe
                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                      1⤵
                        PID:4800
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3688
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3528
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                            1⤵
                              PID:3280
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                              1⤵
                                PID:3076
                              • C:\Windows\Explorer.EXE
                                C:\Windows\Explorer.EXE
                                1⤵
                                  PID:2676
                                  • C:\Users\Admin\AppData\Local\Temp\5df4df6205f21fffeead53dbe5a307f6c7ffb56755e847fcbe8299a4751528d8.exe
                                    "C:\Users\Admin\AppData\Local\Temp\5df4df6205f21fffeead53dbe5a307f6c7ffb56755e847fcbe8299a4751528d8.exe"
                                    2⤵
                                    • Modifies firewall policy service
                                    • UAC bypass
                                    • Windows security bypass
                                    • Windows security modification
                                    • Checks whether UAC is enabled
                                    • Enumerates connected drives
                                    • Drops autorun.inf file
                                    • Drops file in Program Files directory
                                    • Drops file in Windows directory
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    • System policy modification
                                    PID:3764
                                • C:\Windows\system32\taskhostw.exe
                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                  1⤵
                                    PID:2628
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                    1⤵
                                      PID:2500
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2872
                                      • C:\Windows\system32\BackgroundTransferHost.exe
                                        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                        1⤵
                                          PID:1968

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Initial Access

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Privilege Escalation

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Disabling Security Tools

                                        3
                                        T1089

                                        Discovery

                                        System Information Discovery

                                        3
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Lateral Movement

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/3764-130-0x0000000000400000-0x0000000000413000-memory.dmp
                                          Filesize

                                          76KB

                                        • memory/3764-131-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3764-132-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3764-133-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3764-134-0x0000000000400000-0x0000000000413000-memory.dmp
                                          Filesize

                                          76KB