Analysis

  • max time kernel
    147s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 21:13

General

  • Target

    da3531f3a4d2f4d8cad6aaa1f32d18ebbfecbe39119f15256f3e39558f5f6775.exe

  • Size

    96KB

  • MD5

    ca3ed5c8f7570cbc39647954bc12d832

  • SHA1

    92d4d20a44d1d7f2d879b01eef6fa8759fd36d7b

  • SHA256

    da3531f3a4d2f4d8cad6aaa1f32d18ebbfecbe39119f15256f3e39558f5f6775

  • SHA512

    c215eb06ce9b93c0d2810198417f7326d65ccb6ea28b2731104ad0a08e4e382bb6fceb7e4cc32de00bebbf178d949ceb2e882c56b3a7d0bdf797ac22e1c64e5a

  • SSDEEP

    3072:chsciaDONvS2Fm2Iv+KzWZkx3kG6eqrWxqU2bfuJcQ4:chEaDV2FjIv+uWZsGLrnZQ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:60
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:4604
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3832
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3660
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3572
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3508
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:3416
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3216
                    • C:\Windows\Explorer.EXE
                      C:\Windows\Explorer.EXE
                      1⤵
                        PID:3076
                        • C:\Users\Admin\AppData\Local\Temp\da3531f3a4d2f4d8cad6aaa1f32d18ebbfecbe39119f15256f3e39558f5f6775.exe
                          "C:\Users\Admin\AppData\Local\Temp\da3531f3a4d2f4d8cad6aaa1f32d18ebbfecbe39119f15256f3e39558f5f6775.exe"
                          2⤵
                          • Modifies firewall policy service
                          • UAC bypass
                          • Windows security bypass
                          • Windows security modification
                          • Checks whether UAC is enabled
                          • Enumerates connected drives
                          • Drops autorun.inf file
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:4920
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        1⤵
                          PID:2580
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                          1⤵
                            PID:2444
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            1⤵
                              PID:2436
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:784

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Initial Access

                              Replication Through Removable Media

                              1
                              T1091

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              5
                              T1112

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Discovery

                              System Information Discovery

                              3
                              T1082

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              Lateral Movement

                              Replication Through Removable Media

                              1
                              T1091

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/4920-132-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/4920-133-0x00000000022D0000-0x000000000335E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4920-134-0x00000000022D0000-0x000000000335E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4920-135-0x00000000022D0000-0x000000000335E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4920-136-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB