Analysis

  • max time kernel
    181s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    09-06-2022 01:08

General

  • Target

    1634f7be06812c57f5c439de8897d2fa0e51a75f1cd7b42726313d46df612a91.exe

  • Size

    1.9MB

  • MD5

    acd01f8f39624510565881d3e7574f7c

  • SHA1

    ca1307b8c85e38d9e7eb526397f38449c6dc9312

  • SHA256

    1634f7be06812c57f5c439de8897d2fa0e51a75f1cd7b42726313d46df612a91

  • SHA512

    3cad1cce44dbd7ece37988e5e9e65872c374a06097ced4b37d4741f2c48c218148a7f612c192be6bd749b5f12af96b5572ebdb9e5f74234ef8acf2f2af9f8850

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3608
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3860
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3700
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3544
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:3432
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3232
                    • C:\Windows\Explorer.EXE
                      C:\Windows\Explorer.EXE
                      1⤵
                        PID:3120
                        • C:\Users\Admin\AppData\Local\Temp\1634f7be06812c57f5c439de8897d2fa0e51a75f1cd7b42726313d46df612a91.exe
                          "C:\Users\Admin\AppData\Local\Temp\1634f7be06812c57f5c439de8897d2fa0e51a75f1cd7b42726313d46df612a91.exe"
                          2⤵
                          • Modifies firewall policy service
                          • UAC bypass
                          • Windows security bypass
                          • Windows security modification
                          • Checks whether UAC is enabled
                          • Enumerates connected drives
                          • Drops autorun.inf file
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:4152
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        1⤵
                          PID:2908
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                          1⤵
                            PID:2572
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            1⤵
                              PID:2536

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/4152-131-0x0000000002530000-0x00000000035BE000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/4152-132-0x0000000000400000-0x00000000005F7000-memory.dmp
                              Filesize

                              2.0MB

                            • memory/4152-133-0x0000000002530000-0x00000000035BE000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/4152-134-0x0000000000400000-0x00000000005F7000-memory.dmp
                              Filesize

                              2.0MB