Analysis

  • max time kernel
    186s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:04

General

  • Target

    ca10e7eb124caef714f366a5c09d5536008520ee8cf542b5d1b68106c824115d.exe

  • Size

    228KB

  • MD5

    53b7e895db4d34c629041f00a9a1da30

  • SHA1

    774d4f3857c12197c7d5a459ff66318601a8a7c7

  • SHA256

    ca10e7eb124caef714f366a5c09d5536008520ee8cf542b5d1b68106c824115d

  • SHA512

    15a8abd9b56c66dd7794a493a571e9005bead730868263debd059c69d7e246d176856ad115d0b18995d2895bd6339d47546e95e07204ea96ae756cce4a8a18dd

  • SSDEEP

    6144:pV/1ZRf5rBItdiNIvpZmGZOvhqmySDTEid:pV/1ff56dxTrSDTE0

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:1020
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:776
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3452
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3384
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:3276
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                1⤵
                  PID:3076
                • C:\Windows\Explorer.EXE
                  C:\Windows\Explorer.EXE
                  1⤵
                    PID:2920
                    • C:\Users\Admin\AppData\Local\Temp\ca10e7eb124caef714f366a5c09d5536008520ee8cf542b5d1b68106c824115d.exe
                      "C:\Users\Admin\AppData\Local\Temp\ca10e7eb124caef714f366a5c09d5536008520ee8cf542b5d1b68106c824115d.exe"
                      2⤵
                      • UAC bypass
                      • Windows security bypass
                      • Disables RegEdit via registry modification
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:1640
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        3⤵
                          PID:1480
                        • C:\Windows\SysWOW64\netsh.exe
                          netsh firewall set opmode disable
                          3⤵
                          • Modifies Windows Firewall
                          PID:2860
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      1⤵
                        PID:2896
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                        1⤵
                          PID:2756
                        • C:\Windows\system32\sihost.exe
                          sihost.exe
                          1⤵
                            PID:2700
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4568
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3492
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3712
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:3548
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3952
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                      1⤵
                                        PID:3204
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                        1⤵
                                          PID:2024
                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                          1⤵
                                            PID:4228
                                          • C:\Windows\system32\backgroundTaskHost.exe
                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                            1⤵
                                              PID:1932

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Modify Existing Service

                                            1
                                            T1031

                                            Privilege Escalation

                                            Bypass User Account Control

                                            1
                                            T1088

                                            Defense Evasion

                                            Bypass User Account Control

                                            1
                                            T1088

                                            Disabling Security Tools

                                            3
                                            T1089

                                            Modify Registry

                                            4
                                            T1112

                                            Discovery

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • memory/1640-132-0x0000000000400000-0x000000000043A000-memory.dmp
                                              Filesize

                                              232KB

                                            • memory/1640-133-0x0000000000B90000-0x0000000001BC3000-memory.dmp
                                              Filesize

                                              16.2MB

                                            • memory/1640-135-0x0000000000B90000-0x0000000001BC3000-memory.dmp
                                              Filesize

                                              16.2MB

                                            • memory/1640-136-0x0000000000B90000-0x0000000001BC3000-memory.dmp
                                              Filesize

                                              16.2MB

                                            • memory/1640-137-0x0000000000400000-0x000000000043A000-memory.dmp
                                              Filesize

                                              232KB

                                            • memory/2860-134-0x0000000000000000-mapping.dmp