Analysis

  • max time kernel
    183s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 06:02

General

  • Target

    4157a46edc6a5af77bee43c0b8dfc7c164e0814497970e67bbb8ec97f0feda80.exe

  • Size

    91KB

  • MD5

    2d3af90ec342bbe7d4d4e3eae8be9828

  • SHA1

    5b5a57484036eb89c1f9d4131e4c418e9fa9955e

  • SHA256

    4157a46edc6a5af77bee43c0b8dfc7c164e0814497970e67bbb8ec97f0feda80

  • SHA512

    12522f26a056a573f52846a73c3065c7c41595cae54a57dc9c63df3efd7cdb61c3fc49a74e95978a771a89ad9bd8b4322f64cbb9bdda001d53cf546c137a1d23

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
          PID:2848
        • C:\Windows\system32\taskhostw.exe
          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
          1⤵
            PID:2936
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:3288
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3456
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3696
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3556
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3388
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3088
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:796
                          • C:\Users\Admin\AppData\Local\Temp\4157a46edc6a5af77bee43c0b8dfc7c164e0814497970e67bbb8ec97f0feda80.exe
                            "C:\Users\Admin\AppData\Local\Temp\4157a46edc6a5af77bee43c0b8dfc7c164e0814497970e67bbb8ec97f0feda80.exe"
                            2⤵
                            • Modifies firewall policy service
                            • UAC bypass
                            • Windows security bypass
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Enumerates connected drives
                            • Maps connected drives based on registry
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            PID:3200
                            • C:\Windows\SysWOW64\svchost.exe
                              svchost.exe
                              3⤵
                              • Adds policy Run key to start application
                              PID:3452
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                          1⤵
                            PID:2876
                          • C:\Windows\system32\dwm.exe
                            "dwm.exe"
                            1⤵
                              PID:320

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Modify Existing Service

                            1
                            T1031

                            Registry Run Keys / Startup Folder

                            1
                            T1060

                            Privilege Escalation

                            Bypass User Account Control

                            1
                            T1088

                            Defense Evasion

                            Modify Registry

                            6
                            T1112

                            Bypass User Account Control

                            1
                            T1088

                            Disabling Security Tools

                            3
                            T1089

                            Discovery

                            System Information Discovery

                            3
                            T1082

                            Query Registry

                            2
                            T1012

                            Peripheral Device Discovery

                            2
                            T1120

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/3200-130-0x0000000000400000-0x0000000000418000-memory.dmp
                              Filesize

                              96KB

                            • memory/3200-131-0x0000000000860000-0x00000000018EE000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/3200-132-0x0000000000860000-0x00000000018EE000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/3200-134-0x0000000000400000-0x0000000000418000-memory.dmp
                              Filesize

                              96KB

                            • memory/3200-135-0x0000000000860000-0x00000000018EE000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/3452-133-0x0000000000000000-mapping.dmp
                            • memory/3452-136-0x0000000000430000-0x000000000043E000-memory.dmp
                              Filesize

                              56KB

                            • memory/3452-137-0x0000000000800000-0x0000000000804000-memory.dmp
                              Filesize

                              16KB

                            • memory/3452-138-0x0000000000970000-0x000000000097C000-memory.dmp
                              Filesize

                              48KB

                            • memory/3452-139-0x0000000000970000-0x000000000097C000-memory.dmp
                              Filesize

                              48KB