Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:58

General

  • Target

    d078870493022685025e69eb247ebd07b8fdab09e15cd6b4ce38b022a9883d5c.exe

  • Size

    881KB

  • MD5

    535bf92fc36d15e1efad72df8f841fa6

  • SHA1

    a9d5a3fb2fbac952dce815eb1f11866092d82667

  • SHA256

    d078870493022685025e69eb247ebd07b8fdab09e15cd6b4ce38b022a9883d5c

  • SHA512

    32f345a47fe049902f9d6d759940d69983aafcdcc055cde9cf444fe35c9f74903840061b6eb1c4b9473e2138d5d299844372c2e52029f75179803e8d99fdd728

  • SSDEEP

    12288:zaBStl2ur7lYLD4eR48zJCBxxWKqDEHQf/XRP9w9C2wg/dw3eVpTfmh6LcZx38:zaU3Jy34D8zJCBxxWzJw9T1tTQF4

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:748
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:756
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:532
          • C:\Users\Admin\AppData\Local\Temp\d078870493022685025e69eb247ebd07b8fdab09e15cd6b4ce38b022a9883d5c.exe
            "C:\Users\Admin\AppData\Local\Temp\d078870493022685025e69eb247ebd07b8fdab09e15cd6b4ce38b022a9883d5c.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1756
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3472
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3768
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3552
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3404
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:3308
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3100
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      1⤵
                        PID:2932
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                        1⤵
                          PID:2888
                        • C:\Windows\system32\sihost.exe
                          sihost.exe
                          1⤵
                            PID:2836
                          • C:\Windows\system32\dwm.exe
                            "dwm.exe"
                            1⤵
                              PID:1016

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/1756-132-0x00000000024A0000-0x000000000352E000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/1756-133-0x0000000000400000-0x00000000004E2000-memory.dmp
                              Filesize

                              904KB

                            • memory/1756-134-0x00000000024A0000-0x000000000352E000-memory.dmp
                              Filesize

                              16.6MB

                            • memory/1756-135-0x0000000000400000-0x00000000004E2000-memory.dmp
                              Filesize

                              904KB

                            • memory/1756-136-0x00000000024A0000-0x000000000352E000-memory.dmp
                              Filesize

                              16.6MB