Analysis

  • max time kernel
    68s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:50

General

  • Target

    ced448efeecf98bf91f54c12d4739e30f8fb318340aebac84222cb32059af4ac.exe

  • Size

    499KB

  • MD5

    52398069e2fa6b2eb61a8e23023ca331

  • SHA1

    dde390069c6876ecc225ee000a165353e18eaf2a

  • SHA256

    ced448efeecf98bf91f54c12d4739e30f8fb318340aebac84222cb32059af4ac

  • SHA512

    07771263fc07a9f58d7c6dfe3986bc8e6d6c1b5b3f21a713cf5dc3c4c749e61ed8f730c31ac4c212e1634ee5b2f727f2a5b11021f466b703ad97f730ae448e08

  • SSDEEP

    12288:VRJQIUdAnEHBdA3ImbN8t7z/Tf/CL/Opv:YAEDA3ImZ8tf/TfY2pv

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:1020
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:2320
      • C:\Users\Admin\AppData\Local\Temp\ced448efeecf98bf91f54c12d4739e30f8fb318340aebac84222cb32059af4ac.exe
        "C:\Users\Admin\AppData\Local\Temp\ced448efeecf98bf91f54c12d4739e30f8fb318340aebac84222cb32059af4ac.exe"
        1⤵
        • UAC bypass
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1884
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall set opmode disable
          2⤵
          • Modifies Windows Firewall
          PID:3492
          • C:\Windows\System32\Conhost.exe
            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            3⤵
              PID:3076
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:4620
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3764
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3572
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3456
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3356
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3252
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:2740
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:2440
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          1⤵
                            PID:2464
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2360
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              1⤵
                                PID:2336
                              • C:\Windows\system32\fontdrvhost.exe
                                "fontdrvhost.exe"
                                1⤵
                                  PID:792
                                • C:\Windows\system32\fontdrvhost.exe
                                  "fontdrvhost.exe"
                                  1⤵
                                    PID:788

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Persistence

                                  Modify Existing Service

                                  1
                                  T1031

                                  Privilege Escalation

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Defense Evasion

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Disabling Security Tools

                                  3
                                  T1089

                                  Modify Registry

                                  4
                                  T1112

                                  Discovery

                                  System Information Discovery

                                  1
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • memory/1884-132-0x0000000000400000-0x0000000000485000-memory.dmp
                                    Filesize

                                    532KB

                                  • memory/1884-133-0x0000000002820000-0x0000000003853000-memory.dmp
                                    Filesize

                                    16.2MB

                                  • memory/1884-135-0x0000000002820000-0x0000000003853000-memory.dmp
                                    Filesize

                                    16.2MB

                                  • memory/1884-136-0x0000000000400000-0x0000000000485000-memory.dmp
                                    Filesize

                                    532KB

                                  • memory/1884-137-0x0000000002820000-0x0000000003853000-memory.dmp
                                    Filesize

                                    16.2MB

                                  • memory/3492-134-0x0000000000000000-mapping.dmp