Analysis

  • max time kernel
    153s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 20:39

General

  • Target

    54052d319e9fdd3667e0ed76a6c8978aaa134ac9a2a5e6221a8cdc392dd17bcc.exe

  • Size

    695KB

  • MD5

    826a7e4548a1fffcb763aaed18e9ad95

  • SHA1

    6126277096309b1e4313e0d173afa7b426316c03

  • SHA256

    54052d319e9fdd3667e0ed76a6c8978aaa134ac9a2a5e6221a8cdc392dd17bcc

  • SHA512

    731297bea41939de7c0889e28f12959c8f353a66296433ea0dd4fd6be22bbbd7316bb04edb07190d56da72a13c66885952855c72bf5096f736d691e9d714b00c

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\System32\RuntimeBroker.exe
    C:\Windows\System32\RuntimeBroker.exe -Embedding
    1⤵
      PID:508
    • C:\Windows\system32\backgroundTaskHost.exe
      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
      1⤵
        PID:2292
      • C:\Windows\system32\backgroundTaskHost.exe
        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
        1⤵
          PID:2300
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3868
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3652
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3560
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3496
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:3404
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3196
                    • C:\Windows\Explorer.EXE
                      C:\Windows\Explorer.EXE
                      1⤵
                        PID:3088
                        • C:\Users\Admin\AppData\Local\Temp\54052d319e9fdd3667e0ed76a6c8978aaa134ac9a2a5e6221a8cdc392dd17bcc.exe
                          "C:\Users\Admin\AppData\Local\Temp\54052d319e9fdd3667e0ed76a6c8978aaa134ac9a2a5e6221a8cdc392dd17bcc.exe"
                          2⤵
                          • UAC bypass
                          • Windows security bypass
                          • Disables RegEdit via registry modification
                          • Windows security modification
                          • Checks whether UAC is enabled
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:5076
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh firewall set opmode disable
                            3⤵
                            • Modifies Windows Firewall
                            PID:5008
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              4⤵
                                PID:2588
                            • C:\Windows\SysWOW64\NOTEPAD.EXE
                              "C:\Windows\system32\NOTEPAD.EXE"
                              3⤵
                                PID:3252
                          • C:\Windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            1⤵
                              PID:2900
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                              1⤵
                                PID:2728
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                1⤵
                                  PID:2700
                                • C:\Windows\system32\dwm.exe
                                  "dwm.exe"
                                  1⤵
                                    PID:1004
                                  • C:\Windows\system32\fontdrvhost.exe
                                    "fontdrvhost.exe"
                                    1⤵
                                      PID:788
                                    • C:\Windows\system32\fontdrvhost.exe
                                      "fontdrvhost.exe"
                                      1⤵
                                        PID:780
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4904

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Privilege Escalation

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Defense Evasion

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Disabling Security Tools

                                        3
                                        T1089

                                        Modify Registry

                                        4
                                        T1112

                                        Discovery

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/3252-136-0x0000000000000000-mapping.dmp
                                        • memory/5008-132-0x0000000000000000-mapping.dmp
                                        • memory/5076-131-0x0000000002310000-0x0000000003343000-memory.dmp
                                          Filesize

                                          16.2MB

                                        • memory/5076-133-0x0000000000400000-0x000000000043B000-memory.dmp
                                          Filesize

                                          236KB

                                        • memory/5076-134-0x0000000002310000-0x0000000003343000-memory.dmp
                                          Filesize

                                          16.2MB

                                        • memory/5076-135-0x0000000002310000-0x0000000003343000-memory.dmp
                                          Filesize

                                          16.2MB