Analysis

  • max time kernel
    166s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 01:04

General

  • Target

    9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe

  • Size

    896KB

  • MD5

    096fc5dcfe4cd085c7b2603a5f5cd5f0

  • SHA1

    e4aac7150388f7866f3257d7bcc0dd32696138a0

  • SHA256

    9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02

  • SHA512

    e9c7bdd68bca7459298657c81b3476e8a37ae8f0c0ff5db1a589edada1958b043831e19920d91b407255a7ddbe95ba5b0f02a2020a91f17e15cf176a446de4be

  • SSDEEP

    24576:GScgU5obevWpo2oZzaIS5UnrqePhSHAH:GXsbeui25vGnrqyIA

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:60
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:776
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2848
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2868
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2972
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:744
                  • C:\Users\Admin\AppData\Local\Temp\9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe
                    "C:\Users\Admin\AppData\Local\Temp\9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02.exe"
                    2⤵
                    • Modifies WinLogon for persistence
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Adds Run key to start application
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Modifies WinLogon
                    • Drops autorun.inf file
                    • Drops file in System32 directory
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4512
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /C AT /delete /yes
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4988
                      • C:\Windows\SysWOW64\at.exe
                        AT /delete /yes
                        4⤵
                          PID:2196
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /C AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\winhelp.exe
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4588
                        • C:\Windows\SysWOW64\at.exe
                          AT 09:00 /interactive /EVERY:m,t,w,th,f,s,su C:\Windows\system32\winhelp.exe
                          4⤵
                            PID:4540
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3292
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3460
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3396
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4764
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3768
                              • C:\Windows\system32\backgroundTaskHost.exe
                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                                1⤵
                                  PID:3840
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:3548
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                    1⤵
                                      PID:3088

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Initial Access

                                    Replication Through Removable Media

                                    1
                                    T1091

                                    Persistence

                                    Winlogon Helper DLL

                                    2
                                    T1004

                                    Modify Existing Service

                                    1
                                    T1031

                                    Registry Run Keys / Startup Folder

                                    1
                                    T1060

                                    Privilege Escalation

                                    Bypass User Account Control

                                    1
                                    T1088

                                    Defense Evasion

                                    Modify Registry

                                    8
                                    T1112

                                    Bypass User Account Control

                                    1
                                    T1088

                                    Disabling Security Tools

                                    3
                                    T1089

                                    Discovery

                                    System Information Discovery

                                    3
                                    T1082

                                    Query Registry

                                    1
                                    T1012

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    Lateral Movement

                                    Replication Through Removable Media

                                    1
                                    T1091

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/2196-135-0x0000000000000000-mapping.dmp
                                    • memory/4512-132-0x00000000033C0000-0x000000000444E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4512-133-0x0000000000400000-0x0000000000550000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/4512-138-0x0000000000400000-0x0000000000550000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/4512-139-0x00000000033C0000-0x000000000444E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4540-137-0x0000000000000000-mapping.dmp
                                    • memory/4588-136-0x0000000000000000-mapping.dmp
                                    • memory/4988-134-0x0000000000000000-mapping.dmp