Analysis

  • max time kernel
    91s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 01:54

General

  • Target

    23594cf64a9ef6e4a37cb5e51fc18ff07279172d35167834cf7fa312ffe79948.exe

  • Size

    6.4MB

  • MD5

    0420fff741a36a57f840286483ff9c3e

  • SHA1

    6666781b12ec08cf970be628f3d0138de41d61da

  • SHA256

    23594cf64a9ef6e4a37cb5e51fc18ff07279172d35167834cf7fa312ffe79948

  • SHA512

    42e72ad8c462e348c2709e8117cdc7c6f98503aab7c3ccba709058495f7c3f7180ca557c36b1a5bb4a3236ca90f067d68bd840c083f195130503028779ad0af9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:388
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:804
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2352
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
            1⤵
              PID:3620
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:4588
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3776
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3524
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3444
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3380
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3300
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                          1⤵
                            PID:3084
                          • C:\Windows\Explorer.EXE
                            C:\Windows\Explorer.EXE
                            1⤵
                              PID:2812
                              • C:\Users\Admin\AppData\Local\Temp\23594cf64a9ef6e4a37cb5e51fc18ff07279172d35167834cf7fa312ffe79948.exe
                                "C:\Users\Admin\AppData\Local\Temp\23594cf64a9ef6e4a37cb5e51fc18ff07279172d35167834cf7fa312ffe79948.exe"
                                2⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Windows security modification
                                • Checks whether UAC is enabled
                                • Enumerates connected drives
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:4728
                            • C:\Windows\system32\taskhostw.exe
                              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                              1⤵
                                PID:2528
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                1⤵
                                  PID:2380

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/4728-130-0x0000000002400000-0x00000000034BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4728-131-0x0000000000400000-0x000000000046A000-memory.dmp
                                  Filesize

                                  424KB

                                • memory/4728-132-0x0000000002300000-0x0000000002510000-memory.dmp
                                  Filesize

                                  2.1MB

                                • memory/4728-133-0x0000000000400000-0x000000000046A000-memory.dmp
                                  Filesize

                                  424KB