Analysis

  • max time kernel
    188s
  • max time network
    218s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-06-2022 18:03

General

  • Target

    3fed30a0136118b8162db7c239e917e6cef7d08f9a7a1c6756b4c4d3dd34c188.exe

  • Size

    869KB

  • MD5

    b189bbf47a6243485a2fe4300522cbc2

  • SHA1

    9867ad0ce673706c121e4c4b76cdd5532fd66906

  • SHA256

    3fed30a0136118b8162db7c239e917e6cef7d08f9a7a1c6756b4c4d3dd34c188

  • SHA512

    ee868bdeeeae2325d65dabaebe476c0abbf5a7d4d34877507e737a1ddf34616aeb4194d7f58672daaca7b16b4aa44e7413b1976b76e05c986edb45b5cb235e4d

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1016
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:4404
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3904
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3728
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3636
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3572
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3468
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3284
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:3168
                          • C:\Users\Admin\AppData\Local\Temp\3fed30a0136118b8162db7c239e917e6cef7d08f9a7a1c6756b4c4d3dd34c188.exe
                            "C:\Users\Admin\AppData\Local\Temp\3fed30a0136118b8162db7c239e917e6cef7d08f9a7a1c6756b4c4d3dd34c188.exe"
                            2⤵
                            • Modifies firewall policy service
                            • UAC bypass
                            • Windows security bypass
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Enumerates connected drives
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            PID:3404
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          1⤵
                            PID:2948
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2868
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              1⤵
                                PID:2812

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              5
                              T1112

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/3404-130-0x0000000000400000-0x0000000000468000-memory.dmp
                                Filesize

                                416KB

                              • memory/3404-131-0x0000000002200000-0x00000000032BA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/3404-132-0x0000000002200000-0x00000000032BA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/3404-133-0x0000000002200000-0x00000000032BA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/3404-134-0x0000000000400000-0x0000000000468000-memory.dmp
                                Filesize

                                416KB

                              • memory/3404-135-0x0000000002200000-0x00000000032BA000-memory.dmp
                                Filesize

                                16.7MB