Analysis

  • max time kernel
    152s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 19:43

General

  • Target

    c9e0d162af0caa3a257582c77a54e961996b3e257871f563d07ce937e295d691.exe

  • Size

    164KB

  • MD5

    4fcce30278930a1f6de40fd92942a470

  • SHA1

    b47539467f2e6076bf62327da962724c75b19578

  • SHA256

    c9e0d162af0caa3a257582c77a54e961996b3e257871f563d07ce937e295d691

  • SHA512

    b4c559be16601b216609f59da11e1296d715829571e7cbb855956c2bf60a1140e9f751e834bd15f77de5d0f2106952d2bb8c707b85b322ea5317b33adf0aae5c

  • SSDEEP

    3072:iNQKPWDyPI0hJltZrpRRyDc2J31dma2nF28PYh3ZSBJ0NTLh14lpL:iNSDyPISthpQcM/ws8PYh3oBCRheX

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:808
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:60
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:4404
        • C:\Windows\system32\backgroundTaskHost.exe
          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
          1⤵
            PID:1492
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
            1⤵
              PID:856
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:4856
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3784
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3532
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3424
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3352
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3268
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                          1⤵
                            PID:2032
                          • C:\Windows\Explorer.EXE
                            C:\Windows\Explorer.EXE
                            1⤵
                              PID:2628
                              • C:\Users\Admin\AppData\Local\Temp\c9e0d162af0caa3a257582c77a54e961996b3e257871f563d07ce937e295d691.exe
                                "C:\Users\Admin\AppData\Local\Temp\c9e0d162af0caa3a257582c77a54e961996b3e257871f563d07ce937e295d691.exe"
                                2⤵
                                • UAC bypass
                                • Windows security bypass
                                • Disables RegEdit via registry modification
                                • Windows security modification
                                • Checks whether UAC is enabled
                                • Drops file in Program Files directory
                                • Drops file in Windows directory
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:1624
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh firewall set opmode disable
                                  3⤵
                                  • Modifies Windows Firewall
                                  PID:3916
                            • C:\Windows\system32\taskhostw.exe
                              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                              1⤵
                                PID:2848
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                1⤵
                                  PID:2788
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  1⤵
                                    PID:2604
                                  • C:\Windows\system32\fontdrvhost.exe
                                    "fontdrvhost.exe"
                                    1⤵
                                      PID:816
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:4056
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:696
                                        • C:\Windows\system32\DllHost.exe
                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                          1⤵
                                            PID:4868

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v6

                                          Persistence

                                          Modify Existing Service

                                          1
                                          T1031

                                          Privilege Escalation

                                          Bypass User Account Control

                                          1
                                          T1088

                                          Defense Evasion

                                          Bypass User Account Control

                                          1
                                          T1088

                                          Disabling Security Tools

                                          3
                                          T1089

                                          Modify Registry

                                          4
                                          T1112

                                          Discovery

                                          System Information Discovery

                                          2
                                          T1082

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • memory/1624-132-0x0000000001000000-0x0000000001026000-memory.dmp
                                            Filesize

                                            152KB

                                          • memory/1624-133-0x0000000002440000-0x0000000003473000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/1624-134-0x0000000002440000-0x0000000003473000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/1624-136-0x0000000002440000-0x0000000003473000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/1624-137-0x0000000001000000-0x0000000001026000-memory.dmp
                                            Filesize

                                            152KB

                                          • memory/3916-135-0x0000000000000000-mapping.dmp