Analysis

  • max time kernel
    10s
  • max time network
    2s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 11:42

General

  • Target

    30ea4cda531ea2ea2a7f2b5494fcc830e623518862c48852a4b1e3b03c071f95.exe

  • Size

    177KB

  • MD5

    22408f36bd6db96d30c5bb149b3050e0

  • SHA1

    e184eeb125c465dfa2b1a721ad89b45ce0cf3801

  • SHA256

    30ea4cda531ea2ea2a7f2b5494fcc830e623518862c48852a4b1e3b03c071f95

  • SHA512

    743f21a1ee68de71eaf52c0e7d91db9c5826e37ea0c3b98a11d662c2aa536e96e60a859a8abb69683bf87589d903e3e2772000827268270b0cfdb810d5ea2198

  • SSDEEP

    3072:Yq/HSpAbGTe2Aq/tqiI09Gp7ifqtTyOWZS7wB7gUkIjr7aF1A:YqQAbge6Gp79Wc7pIjr7aF1A

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:312
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
        PID:2336
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:3004
          • C:\Users\Admin\AppData\Local\Temp\30ea4cda531ea2ea2a7f2b5494fcc830e623518862c48852a4b1e3b03c071f95.exe
            "C:\Users\Admin\AppData\Local\Temp\30ea4cda531ea2ea2a7f2b5494fcc830e623518862c48852a4b1e3b03c071f95.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:4544
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3584
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3668
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:3456
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3352
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3160
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    1⤵
                      PID:2456
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                      1⤵
                        PID:2360
                      • C:\Windows\system32\fontdrvhost.exe
                        "fontdrvhost.exe"
                        1⤵
                          PID:784
                        • C:\Windows\system32\fontdrvhost.exe
                          "fontdrvhost.exe"
                          1⤵
                            PID:780

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Persistence

                          Modify Existing Service

                          1
                          T1031

                          Privilege Escalation

                          Bypass User Account Control

                          1
                          T1088

                          Defense Evasion

                          Modify Registry

                          5
                          T1112

                          Bypass User Account Control

                          1
                          T1088

                          Disabling Security Tools

                          3
                          T1089

                          Discovery

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • memory/4544-132-0x0000000000400000-0x000000000042C000-memory.dmp
                            Filesize

                            176KB

                          • memory/4544-133-0x00000000021E0000-0x000000000329A000-memory.dmp
                            Filesize

                            16.7MB

                          • memory/4544-134-0x00000000021E0000-0x000000000329A000-memory.dmp
                            Filesize

                            16.7MB

                          • memory/4544-135-0x0000000000400000-0x000000000042C000-memory.dmp
                            Filesize

                            176KB

                          • memory/4544-136-0x00000000021E0000-0x000000000329A000-memory.dmp
                            Filesize

                            16.7MB