Analysis
-
max time kernel
146s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2022, 17:41
Static task
static1
Behavioral task
behavioral1
Sample
d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe
Resource
win7-20220812-en
General
-
Target
d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe
-
Size
390KB
-
MD5
a604a8dd0d7f7707a1c98fdb6633d656
-
SHA1
53d7ae87240aa244e4448e279022df77fba5d572
-
SHA256
d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4
-
SHA512
05dbc5e80230bdba42d39be332ce22dbf782e0bcdf5c69231b7cf7235c27d44f03e5dcf33207a14f0c42ad9327828b2a76606c6690e2ef1811de60cb2a0cbc9b
-
SSDEEP
12288:QKrEpuX4lT1nexCWVLqXeEAl5hkDVNYYXkyLHNBGV:QKwpbneYWVqujTiNJXkyzNBGV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe -
Executes dropped EXE 1 IoCs
pid Process 4816 update.exe -
resource yara_rule behavioral2/memory/4984-132-0x0000000002440000-0x0000000003470000-memory.dmp upx behavioral2/memory/4984-139-0x0000000002440000-0x0000000003470000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\l: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\s: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\u: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\y: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\a: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\f: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\i: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\o: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\p: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\q: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\v: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\z: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\g: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\h: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\k: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\r: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\t: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\x: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\m: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\n: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\w: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\b: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\e: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe File opened (read-only) \??\j: d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\KB818801.log update.exe File opened for modification C:\Windows\SYSTEM.INI d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe Token: SeDebugPrivilege 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4984 wrote to memory of 792 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 9 PID 4984 wrote to memory of 800 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 10 PID 4984 wrote to memory of 392 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 14 PID 4984 wrote to memory of 2480 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 45 PID 4984 wrote to memory of 2492 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 46 PID 4984 wrote to memory of 2620 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 57 PID 4984 wrote to memory of 2576 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 53 PID 4984 wrote to memory of 3092 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 52 PID 4984 wrote to memory of 3292 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 51 PID 4984 wrote to memory of 3380 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 49 PID 4984 wrote to memory of 3456 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 48 PID 4984 wrote to memory of 3556 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 50 PID 4984 wrote to memory of 3696 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 60 PID 4984 wrote to memory of 4568 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 78 PID 4984 wrote to memory of 4816 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 80 PID 4984 wrote to memory of 4816 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 80 PID 4984 wrote to memory of 4816 4984 d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe 80 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:392
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2480
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2492
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3456
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3380
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2576
-
C:\Users\Admin\AppData\Local\Temp\d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe"C:\Users\Admin\AppData\Local\Temp\d45e5839f0554c7a75802adbb6c95c227823123a7d5fd26efbc21ef130a827b4.exe"2⤵
- UAC bypass
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4984 -
\??\c:\e37aaa15b4e5466584040b7f\update\update.exec:\e37aaa15b4e5466584040b7f\update\update.exe3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:4816
-
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2620
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3696
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4568
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
421KB
MD5d365077a37e30d78844a221a3c3873ce
SHA150c77eb33bd796a051ae50fbdbd1c94c968d18c8
SHA2560144594a12fce280c1c446ef3d782ff122f0742ff56d22a29881dad8511af54c
SHA512c81f241c68f2a83880f40b4f75836f4302422f83705f8251c15e539a3bc19fe3fa33b6fe7973a5c1f98a2bbd4dbe99e9494875b08b09b350c96d087acfe3db33
-
Filesize
421KB
MD5d365077a37e30d78844a221a3c3873ce
SHA150c77eb33bd796a051ae50fbdbd1c94c968d18c8
SHA2560144594a12fce280c1c446ef3d782ff122f0742ff56d22a29881dad8511af54c
SHA512c81f241c68f2a83880f40b4f75836f4302422f83705f8251c15e539a3bc19fe3fa33b6fe7973a5c1f98a2bbd4dbe99e9494875b08b09b350c96d087acfe3db33
-
Filesize
36KB
MD5f27b36f81337dfa6b89c7cde63611e3c
SHA1173bfb6028631097f7a38b86effcf40f30b74f16
SHA256dacb5fc81be90e7a07afbd8947b8f2c7537f8706c175fe5f35cac814630eca54
SHA5129a7b150298767242f0a20cc11752f2541958af40ebed3b01c2c8f95824d8754f9e71a0d705ded950abd80c3aa03114454132b2cb3c0a1a65c4501ef73157e38e