Analysis

  • max time kernel
    186s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-06-2022 05:15

General

  • Target

    275171851acf357e2b2ed052dd488fe5a5dc80922605c39717a3b934c98ede8d.exe

  • Size

    144KB

  • MD5

    a944e5c55d22c1ea24760abe3d2cdbb5

  • SHA1

    6f64f8ad7a3c65bb8181ca8ba928159f32732cba

  • SHA256

    275171851acf357e2b2ed052dd488fe5a5dc80922605c39717a3b934c98ede8d

  • SHA512

    21262162171e9b370a482c6228739b06b0be857324adf09dccaa1bf8434a5334d4e1b9c41134d4bb320fab04778528d3a159d63693cce4b7ef1d0db54f31d26a

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:1020
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
        PID:2972
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3624
        • C:\Windows\system32\backgroundTaskHost.exe
          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
          1⤵
            PID:2040
          • C:\Users\Admin\AppData\Local\Temp\275171851acf357e2b2ed052dd488fe5a5dc80922605c39717a3b934c98ede8d.exe
            "C:\Users\Admin\AppData\Local\Temp\275171851acf357e2b2ed052dd488fe5a5dc80922605c39717a3b934c98ede8d.exe"
            1⤵
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3644
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall set opmode disable
              2⤵
              • Modifies Windows Firewall
              PID:4788
              • C:\Windows\System32\Conhost.exe
                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                3⤵
                  PID:2124
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3860
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3712
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3556
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3456
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3260
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:3164
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          1⤵
                            PID:2296
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:3020
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:772
                              • C:\Windows\system32\fontdrvhost.exe
                                "fontdrvhost.exe"
                                1⤵
                                  PID:768

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/3644-130-0x0000000000400000-0x0000000000425000-memory.dmp
                                  Filesize

                                  148KB

                                • memory/3644-131-0x00000000022C0000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/3644-133-0x00000000022C0000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/3644-134-0x0000000000400000-0x0000000000425000-memory.dmp
                                  Filesize

                                  148KB

                                • memory/3644-135-0x00000000022C0000-0x00000000032EE000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4788-132-0x0000000000000000-mapping.dmp