Analysis

  • max time kernel
    94s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-06-2022 02:49

General

  • Target

    365919985555ae13c73580fa065ebfde69fef9781ad5b03d9ca264d60c5b27bc.exe

  • Size

    2.2MB

  • MD5

    1e78499a090a18bc80fefbed2801c80c

  • SHA1

    4849a1d6b92cf106f1153e6bb219417215677117

  • SHA256

    365919985555ae13c73580fa065ebfde69fef9781ad5b03d9ca264d60c5b27bc

  • SHA512

    5bc1ce689cd9e1ac7c7ed073e8c8c934cddcc58d8fd5ddd07f374d7a0febff9c2a8c79149251af73cef03289699446e6736b93a7f9442639f3fb552918bccf0d

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 9 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:64
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
          PID:2344
        • C:\Windows\system32\taskhostw.exe
          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
          1⤵
            PID:2504
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3400
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3464
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:4556
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:3800
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3544
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3292
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                        1⤵
                          PID:3088
                        • C:\Windows\Explorer.EXE
                          C:\Windows\Explorer.EXE
                          1⤵
                            PID:2180
                            • C:\Users\Admin\AppData\Local\Temp\365919985555ae13c73580fa065ebfde69fef9781ad5b03d9ca264d60c5b27bc.exe
                              "C:\Users\Admin\AppData\Local\Temp\365919985555ae13c73580fa065ebfde69fef9781ad5b03d9ca264d60c5b27bc.exe"
                              2⤵
                              • Modifies firewall policy service
                              • UAC bypass
                              • Windows security bypass
                              • Windows security modification
                              • Checks whether UAC is enabled
                              • Enumerates connected drives
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              • System policy modification
                              PID:2728
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2388
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:792

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/2728-133-0x0000000000400000-0x000000000047C000-memory.dmp
                                Filesize

                                496KB

                              • memory/2728-134-0x00000000023E0000-0x000000000349A000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2728-135-0x00000000023E0000-0x000000000349A000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2728-136-0x00000000023E0000-0x000000000349A000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2728-137-0x0000000000400000-0x000000000047C000-memory.dmp
                                Filesize

                                496KB

                              • memory/2728-138-0x00000000023E0000-0x000000000349A000-memory.dmp
                                Filesize

                                16.7MB