Analysis

  • max time kernel
    91s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-06-2022 22:38

General

  • Target

    8ca9dda0bd960d3290f22f9ac11295b9419be6cf78c1696ae1c26501c51d0fae.exe

  • Size

    23.6MB

  • MD5

    c5cde21f7fae6474ebe91df03a6b5795

  • SHA1

    55f4ecbb20b28cdd2f6a5218eddd34a2425e572b

  • SHA256

    8ca9dda0bd960d3290f22f9ac11295b9419be6cf78c1696ae1c26501c51d0fae

  • SHA512

    3adc57573e6aec697afc0172b150ed708e6254a7e821d55271486dc17577083b91777b3ec233655c6618e9dec043faffb01482b5ba8b7fbb88e465a563a6679b

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2292
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3408
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:1940
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3740
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3500
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3344
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3256
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:2808
                  • C:\Windows\Explorer.EXE
                    C:\Windows\Explorer.EXE
                    1⤵
                      PID:2240
                      • C:\Users\Admin\AppData\Local\Temp\8ca9dda0bd960d3290f22f9ac11295b9419be6cf78c1696ae1c26501c51d0fae.exe
                        "C:\Users\Admin\AppData\Local\Temp\8ca9dda0bd960d3290f22f9ac11295b9419be6cf78c1696ae1c26501c51d0fae.exe"
                        2⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1620
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      1⤵
                        PID:2416
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                        1⤵
                          PID:2312
                        • C:\Windows\system32\dwm.exe
                          "dwm.exe"
                          1⤵
                            PID:332
                          • C:\Windows\system32\fontdrvhost.exe
                            "fontdrvhost.exe"
                            1⤵
                              PID:800
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:792

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              5
                              T1112

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/1620-130-0x0000000000400000-0x000000000047F000-memory.dmp
                                Filesize

                                508KB

                              • memory/1620-131-0x00000000022F0000-0x00000000033AA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/1620-132-0x00000000022F0000-0x00000000033AA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/1620-133-0x0000000000400000-0x000000000047F000-memory.dmp
                                Filesize

                                508KB

                              • memory/1620-134-0x00000000022F0000-0x00000000033AA000-memory.dmp
                                Filesize

                                16.7MB