Analysis

  • max time kernel
    98s
  • max time network
    163s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 14:41

General

  • Target

    781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe

  • Size

    200KB

  • MD5

    46dfcadc84fb0c9fe11db532862d11c2

  • SHA1

    34f6a2904e5a846182fb814eeda8d5b626155ecb

  • SHA256

    781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2

  • SHA512

    c8ad6538a32300c293b0ed131f3f269bbdede737fe4e9f24b909588ce681a30d6b17d0a4c6dbd245410cb44caeb08e2457b5d01ecca54c27272dbc7eb4592c91

  • SSDEEP

    3072:sr85CoxyVnojUWzawn3HRVysGCSgcyd7t9BrFr:k9oIV9WzaO3HDys3Bv19

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:328
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2308
          • C:\Windows\system32\taskhostw.exe
            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
            1⤵
              PID:2424
            • C:\Windows\Explorer.EXE
              C:\Windows\Explorer.EXE
              1⤵
                PID:3048
                • C:\Users\Admin\AppData\Local\Temp\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
                  "C:\Users\Admin\AppData\Local\Temp\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe"
                  2⤵
                  • Modifies system executable filetype association
                  • UAC bypass
                  • Windows security bypass
                  • Disables RegEdit via registry modification
                  • Checks computer location settings
                  • Windows security modification
                  • Checks whether UAC is enabled
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:1336
                  • C:\Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
                    "C:\Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe"
                    3⤵
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Executes dropped EXE
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2784
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode disable
                      4⤵
                      • Modifies Windows Firewall
                      PID:4352
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        5⤵
                          PID:4336
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode disable
                      3⤵
                      • Modifies Windows Firewall
                      PID:488
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                        PID:4800
                      • C:\Windows\SysWOW64\NOTEPAD.EXE
                        "C:\Windows\system32\NOTEPAD.EXE"
                        3⤵
                          PID:640
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:3412
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3348
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3840
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3500
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              1⤵
                                PID:3248
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                1⤵
                                  PID:768
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4896
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    1⤵
                                      PID:2324

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Persistence

                                    Change Default File Association

                                    1
                                    T1042

                                    Modify Existing Service

                                    1
                                    T1031

                                    Privilege Escalation

                                    Bypass User Account Control

                                    1
                                    T1088

                                    Defense Evasion

                                    Modify Registry

                                    5
                                    T1112

                                    Bypass User Account Control

                                    1
                                    T1088

                                    Disabling Security Tools

                                    3
                                    T1089

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    3
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
                                      Filesize

                                      160KB

                                      MD5

                                      60b7412f195d33ab66335187718127e3

                                      SHA1

                                      772ccf84b7498ae6d47a9e88145e9085de65ad0f

                                      SHA256

                                      a8ed150a31bf1b7a2c96051d311d72acb7f185e555f903a9ae807d04784faa3c

                                      SHA512

                                      b55c2ca8d8daa6e9622fec2d988096c03a2b2359b480b8976412900c948df8ccaf62dac03c9b93149b51965654146d54e3391caf338581ad8d98290557f8fd7a

                                    • C:\Users\Admin\AppData\Local\Temp\3582-490\781d0c8261c34c71edef1b6e6f1ddf8fe122857799fd5e4375a69bc2c5af01c2.exe
                                      Filesize

                                      160KB

                                      MD5

                                      60b7412f195d33ab66335187718127e3

                                      SHA1

                                      772ccf84b7498ae6d47a9e88145e9085de65ad0f

                                      SHA256

                                      a8ed150a31bf1b7a2c96051d311d72acb7f185e555f903a9ae807d04784faa3c

                                      SHA512

                                      b55c2ca8d8daa6e9622fec2d988096c03a2b2359b480b8976412900c948df8ccaf62dac03c9b93149b51965654146d54e3391caf338581ad8d98290557f8fd7a

                                    • C:\Windows\SYSTEM.INI
                                      Filesize

                                      258B

                                      MD5

                                      af6db7af9f684f3cecb52e245112bc97

                                      SHA1

                                      67771892f2f1cb0d7c118dfb8282e7a39acfc174

                                      SHA256

                                      22263049b1bce070bfc1bb589d3823d993cf9565250bf828a84cb62847595c67

                                      SHA512

                                      6fdd436fc9a1198e16df69ead47cafd96f30c86c48bfd408211b98d1809a4e942b39a4e28ffdef66bc32b1ef86c2f464946c93881de0fa17e685f26cd5f64925

                                    • memory/488-141-0x0000000000000000-mapping.dmp
                                    • memory/640-147-0x0000000000000000-mapping.dmp
                                    • memory/1336-144-0x0000000003430000-0x0000000004462000-memory.dmp
                                      Filesize

                                      16.2MB

                                    • memory/1336-140-0x0000000003430000-0x0000000004462000-memory.dmp
                                      Filesize

                                      16.2MB

                                    • memory/1336-143-0x0000000003430000-0x0000000004462000-memory.dmp
                                      Filesize

                                      16.2MB

                                    • memory/2784-138-0x0000000000400000-0x000000000042B000-memory.dmp
                                      Filesize

                                      172KB

                                    • memory/2784-139-0x0000000002220000-0x0000000003252000-memory.dmp
                                      Filesize

                                      16.2MB

                                    • memory/2784-137-0x0000000000400000-0x000000000042B000-memory.dmp
                                      Filesize

                                      172KB

                                    • memory/2784-135-0x0000000002220000-0x0000000003252000-memory.dmp
                                      Filesize

                                      16.2MB

                                    • memory/2784-132-0x0000000000000000-mapping.dmp
                                    • memory/4352-136-0x0000000000000000-mapping.dmp
                                    • memory/4800-145-0x0000000000000000-mapping.dmp
                                    • memory/4800-146-0x0000000000E30000-0x0000000000E47000-memory.dmp
                                      Filesize

                                      92KB