Analysis

  • max time kernel
    73s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 13:38

General

  • Target

    934a99a57c5d6c753634899ff12c8fdaecc5552bf54f413187a4e4df3c13fb23.exe

  • Size

    900KB

  • MD5

    73a881d0f183fccec8703777b4be2385

  • SHA1

    07741f3fbb830adf9d93b7566e1562f133ee6891

  • SHA256

    934a99a57c5d6c753634899ff12c8fdaecc5552bf54f413187a4e4df3c13fb23

  • SHA512

    089a7cbbe1b75009192c2ebe0b46b4d6faa520c5e28db46d518b5fea53c34d6cacc1b1ce310f9e6018d59e2c598fe84a51065814c06cd2c6f8baa2f194110b67

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:3560
      • C:\Windows\system32\backgroundTaskHost.exe
        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
        1⤵
          PID:2160
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:4988
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
            1⤵
              PID:988
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3868
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3652
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3496
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3404
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3196
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:3088
                          • C:\Users\Admin\AppData\Local\Temp\934a99a57c5d6c753634899ff12c8fdaecc5552bf54f413187a4e4df3c13fb23.exe
                            "C:\Users\Admin\AppData\Local\Temp\934a99a57c5d6c753634899ff12c8fdaecc5552bf54f413187a4e4df3c13fb23.exe"
                            2⤵
                            • Modifies firewall policy service
                            • UAC bypass
                            • Windows security bypass
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Enumerates connected drives
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            PID:4584
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          1⤵
                            PID:2900
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2728
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              1⤵
                                PID:2700
                              • C:\Windows\system32\dwm.exe
                                "dwm.exe"
                                1⤵
                                  PID:1004
                                • C:\Windows\system32\fontdrvhost.exe
                                  "fontdrvhost.exe"
                                  1⤵
                                    PID:788

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Persistence

                                  Modify Existing Service

                                  1
                                  T1031

                                  Privilege Escalation

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Defense Evasion

                                  Modify Registry

                                  5
                                  T1112

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Disabling Security Tools

                                  3
                                  T1089

                                  Discovery

                                  System Information Discovery

                                  2
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • memory/4584-130-0x0000000000400000-0x000000000047C000-memory.dmp
                                    Filesize

                                    496KB

                                  • memory/4584-131-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4584-132-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4584-133-0x0000000000400000-0x000000000047C000-memory.dmp
                                    Filesize

                                    496KB

                                  • memory/4584-134-0x00000000023F0000-0x00000000034AA000-memory.dmp
                                    Filesize

                                    16.7MB