Analysis

  • max time kernel
    13s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-07-2021 07:04

General

  • Target

    b277141c357912e3cf76cf2eff36d2d9.exe

  • Size

    2.9MB

  • MD5

    b277141c357912e3cf76cf2eff36d2d9

  • SHA1

    dfee214eec9da65da55ce47f44ccb0ae4751195e

  • SHA256

    f3dda8f48606c448d22a7b407f61757605acc028d3deddd0ad8c1e2742efcf86

  • SHA512

    11aad22541baeeb19f54b306b3719da789287ce5ad2aec9218c2b305b69d4bd8fe794063fab761ce5f90a02ffb506ed9b2431966a2e9aa605647508f5326159b

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:724
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3500
      • C:\Windows\system32\DllHost.exe
        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
        1⤵
          PID:3760
        • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
          1⤵
            PID:3272
          • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
            "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
            1⤵
              PID:3256
            • C:\Windows\Explorer.EXE
              C:\Windows\Explorer.EXE
              1⤵
                PID:3024
                • C:\Users\Admin\AppData\Local\Temp\b277141c357912e3cf76cf2eff36d2d9.exe
                  "C:\Users\Admin\AppData\Local\Temp\b277141c357912e3cf76cf2eff36d2d9.exe"
                  2⤵
                  • Modifies firewall policy service
                  • Windows security modification
                  • Checks whether UAC is enabled
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:900
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 900 -s 1056
                    3⤵
                    • Program crash
                    PID:4080
              • c:\windows\system32\taskhostw.exe
                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                1⤵
                  PID:2516
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                  1⤵
                    PID:2352
                  • c:\windows\system32\sihost.exe
                    sihost.exe
                    1⤵
                      PID:2340
                    • C:\Windows\system32\dwm.exe
                      "dwm.exe"
                      1⤵
                        PID:968
                      • C:\Windows\system32\fontdrvhost.exe
                        "fontdrvhost.exe"
                        1⤵
                          PID:720
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                          1⤵
                            PID:4052

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Persistence

                          Modify Existing Service

                          1
                          T1031

                          Privilege Escalation

                          Bypass User Account Control

                          1
                          T1088

                          Defense Evasion

                          Modify Registry

                          5
                          T1112

                          Bypass User Account Control

                          1
                          T1088

                          Disabling Security Tools

                          3
                          T1089

                          Discovery

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • memory/900-115-0x0000000004C50000-0x0000000004C52000-memory.dmp
                            Filesize

                            8KB

                          • memory/900-114-0x0000000002210000-0x000000000329E000-memory.dmp
                            Filesize

                            16.6MB

                          • memory/900-116-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
                            Filesize

                            4KB