Analysis

  • max time kernel
    1569s
  • max time network
    1580s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-06-2022 17:27

General

  • Target

    8969309b9e0a0a4dc6a958d51f34637283a80a058dd1ce977a8d1acc9c2428ed.exe

  • Size

    332KB

  • MD5

    cf547bf62ab1d3bf361ddf6dcd59c55f

  • SHA1

    8737abef83971f23e1a2d2c304e997b39073e4fd

  • SHA256

    8969309b9e0a0a4dc6a958d51f34637283a80a058dd1ce977a8d1acc9c2428ed

  • SHA512

    239513eb00107785dd7165170832aed7ccdebedd0464d74db800af95a3aa52ef0bc84e4e201221f98dc8a142d25da283dca19fe84376499998e037f320d668d1

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:1016
    • C:\Windows\system32\taskhostw.exe
      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
      1⤵
        PID:2800
      • C:\Users\Admin\AppData\Local\Temp\8969309b9e0a0a4dc6a958d51f34637283a80a058dd1ce977a8d1acc9c2428ed.exe
        "C:\Users\Admin\AppData\Local\Temp\8969309b9e0a0a4dc6a958d51f34637283a80a058dd1ce977a8d1acc9c2428ed.exe"
        1⤵
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Users\Admin\AppData\Local\Temp\8969309b9e0a0a4dc6a958d51f34637283a80a058dd1ce977a8d1acc9c2428edmgr.exe
          C:\Users\Admin\AppData\Local\Temp\8969309b9e0a0a4dc6a958d51f34637283a80a058dd1ce977a8d1acc9c2428edmgr.exe
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:3196
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:4632
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              4⤵
                PID:1976
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                4⤵
                • Modifies Internet Explorer settings
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2948
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2948 CREDAT:17410 /prefetch:2
                  5⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:4056
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                4⤵
                • Modifies Internet Explorer settings
                PID:3284
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2560
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2440
            • C:\Windows\system32\fontdrvhost.exe
              "fontdrvhost.exe"
              1⤵
                PID:772
              • C:\Windows\system32\fontdrvhost.exe
                "fontdrvhost.exe"
                1⤵
                  PID:764

                Network

                MITRE ATT&CK Enterprise v6

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                  Filesize

                  284KB

                  MD5

                  4746b44bc72faa71a6f049b817e26349

                  SHA1

                  c1a11bcda98fe03874e9befced4acc93bac61949

                  SHA256

                  adbc97779be46480282600b03a9970b73132b9f32e0b1a9220ceae83224a53b6

                  SHA512

                  69fe317d8ff1a337a868ff02560faf6ee1cd7ba4e49e0d6e3e0409b5dbd3e47de42cad94e419abc40b5c240658b839f804354d25d1dc9622818bcdfa6dec0ebf

                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                  Filesize

                  284KB

                  MD5

                  4746b44bc72faa71a6f049b817e26349

                  SHA1

                  c1a11bcda98fe03874e9befced4acc93bac61949

                  SHA256

                  adbc97779be46480282600b03a9970b73132b9f32e0b1a9220ceae83224a53b6

                  SHA512

                  69fe317d8ff1a337a868ff02560faf6ee1cd7ba4e49e0d6e3e0409b5dbd3e47de42cad94e419abc40b5c240658b839f804354d25d1dc9622818bcdfa6dec0ebf

                • C:\Users\Admin\AppData\Local\Temp\8969309b9e0a0a4dc6a958d51f34637283a80a058dd1ce977a8d1acc9c2428edmgr.exe
                  Filesize

                  284KB

                  MD5

                  4746b44bc72faa71a6f049b817e26349

                  SHA1

                  c1a11bcda98fe03874e9befced4acc93bac61949

                  SHA256

                  adbc97779be46480282600b03a9970b73132b9f32e0b1a9220ceae83224a53b6

                  SHA512

                  69fe317d8ff1a337a868ff02560faf6ee1cd7ba4e49e0d6e3e0409b5dbd3e47de42cad94e419abc40b5c240658b839f804354d25d1dc9622818bcdfa6dec0ebf

                • C:\Users\Admin\AppData\Local\Temp\8969309b9e0a0a4dc6a958d51f34637283a80a058dd1ce977a8d1acc9c2428edmgr.exe
                  Filesize

                  284KB

                  MD5

                  4746b44bc72faa71a6f049b817e26349

                  SHA1

                  c1a11bcda98fe03874e9befced4acc93bac61949

                  SHA256

                  adbc97779be46480282600b03a9970b73132b9f32e0b1a9220ceae83224a53b6

                  SHA512

                  69fe317d8ff1a337a868ff02560faf6ee1cd7ba4e49e0d6e3e0409b5dbd3e47de42cad94e419abc40b5c240658b839f804354d25d1dc9622818bcdfa6dec0ebf

                • memory/1060-158-0x0000000000400000-0x0000000000583000-memory.dmp
                  Filesize

                  1.5MB

                • memory/1060-130-0x0000000000400000-0x0000000000583000-memory.dmp
                  Filesize

                  1.5MB

                • memory/1976-155-0x0000000000000000-mapping.dmp
                • memory/3196-145-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/3196-140-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/3196-131-0x0000000000000000-mapping.dmp
                • memory/3196-141-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB

                • memory/3196-135-0x0000000003350000-0x000000000437A000-memory.dmp
                  Filesize

                  16.2MB

                • memory/3196-150-0x0000000004780000-0x000000000580E000-memory.dmp
                  Filesize

                  16.6MB

                • memory/3196-149-0x0000000003350000-0x000000000437A000-memory.dmp
                  Filesize

                  16.2MB

                • memory/3196-137-0x0000000004780000-0x000000000580E000-memory.dmp
                  Filesize

                  16.6MB

                • memory/4632-153-0x0000000000400000-0x0000000000451000-memory.dmp
                  Filesize

                  324KB

                • memory/4632-152-0x0000000000400000-0x0000000000451000-memory.dmp
                  Filesize

                  324KB

                • memory/4632-156-0x0000000000400000-0x0000000000451000-memory.dmp
                  Filesize

                  324KB

                • memory/4632-157-0x0000000000400000-0x0000000000451000-memory.dmp
                  Filesize

                  324KB

                • memory/4632-142-0x0000000000000000-mapping.dmp
                • memory/4632-159-0x0000000000400000-0x0000000000421000-memory.dmp
                  Filesize

                  132KB