Analysis

  • max time kernel
    90s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 17:16

General

  • Target

    4155cd552dc2f3e56f32423aaeadb6a9f5ac0c14576d9b1d0d03391b8b11a592.exe

  • Size

    99KB

  • MD5

    43cf1f3348e6aa533975a021fa055621

  • SHA1

    7a997551427ccb4c5615d920afc103b8ebdc34d9

  • SHA256

    4155cd552dc2f3e56f32423aaeadb6a9f5ac0c14576d9b1d0d03391b8b11a592

  • SHA512

    41b2217e8fa6f25e797240ffb4ffffbd1b3ec2c6b460edc5658ff3a43b8a0de21217417bc1fb4cb3b1393c16362c169c2b0a0d9255105e7d281c45e5a6f3e9ac

  • SSDEEP

    1536:h3A7XPDUAZeig2OHbm0CjbusSCnroMihUA3nceNNeihj3zwziZjvCd1EdMo:h3cPDU8Vg2bLalZgW0iv

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:408
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
          PID:2280
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2288
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
            1⤵
              PID:4200
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:4740
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3884
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3580
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3444
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3380
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3284
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                          1⤵
                            PID:3076
                          • C:\Windows\Explorer.EXE
                            C:\Windows\Explorer.EXE
                            1⤵
                              PID:2640
                              • C:\Users\Admin\AppData\Local\Temp\4155cd552dc2f3e56f32423aaeadb6a9f5ac0c14576d9b1d0d03391b8b11a592.exe
                                "C:\Users\Admin\AppData\Local\Temp\4155cd552dc2f3e56f32423aaeadb6a9f5ac0c14576d9b1d0d03391b8b11a592.exe"
                                2⤵
                                • UAC bypass
                                • Windows security bypass
                                • Disables RegEdit via registry modification
                                • Windows security modification
                                • Checks whether UAC is enabled
                                • Drops file in Windows directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:4152
                                • C:\Windows\SysWOW64\netsh.exe
                                  netsh firewall set opmode disable
                                  3⤵
                                  • Modifies Windows Firewall
                                  PID:4920
                            • C:\Windows\system32\taskhostw.exe
                              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                              1⤵
                                PID:2424
                              • C:\Windows\system32\fontdrvhost.exe
                                "fontdrvhost.exe"
                                1⤵
                                  PID:780

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Modify Existing Service

                                1
                                T1031

                                Privilege Escalation

                                Bypass User Account Control

                                1
                                T1088

                                Defense Evasion

                                Bypass User Account Control

                                1
                                T1088

                                Disabling Security Tools

                                3
                                T1089

                                Modify Registry

                                4
                                T1112

                                Discovery

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/4152-132-0x0000000000400000-0x0000000000425000-memory.dmp
                                  Filesize

                                  148KB

                                • memory/4152-133-0x00000000020B0000-0x00000000030E3000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4152-135-0x00000000020B0000-0x00000000030E3000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4152-136-0x0000000000400000-0x0000000000425000-memory.dmp
                                  Filesize

                                  148KB

                                • memory/4152-137-0x00000000020B0000-0x00000000030E3000-memory.dmp
                                  Filesize

                                  16.2MB

                                • memory/4920-134-0x0000000000000000-mapping.dmp