Analysis

  • max time kernel
    157s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 19:15

General

  • Target

    a2dfa39e93e6a65e2de32e60aac0f7c5f10dcb05be69e28b19767045142b5a61.exe

  • Size

    316KB

  • MD5

    e51b656c093239ad298ee37402f0b84d

  • SHA1

    29026f4caca6561d1a9df6f15d0c4a1b540f7df5

  • SHA256

    a2dfa39e93e6a65e2de32e60aac0f7c5f10dcb05be69e28b19767045142b5a61

  • SHA512

    aed8b3123e74afb9439a014e206b58dd76dd76b97ec5ca9391462616338b93fd302af31be3894422c90a992af1aa5eefb9fa0423ceb8a5f808fd1207fbe60aa9

  • SSDEEP

    6144:UPb+ezPYB2+//8agp5+75l807fhE8GRUxmF:A/YBjOeleuG8Lxu

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:760
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:768
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:4752
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3704
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3504
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3408
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3340
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3240
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:2880
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:380
                          • C:\Users\Admin\AppData\Local\Temp\a2dfa39e93e6a65e2de32e60aac0f7c5f10dcb05be69e28b19767045142b5a61.exe
                            "C:\Users\Admin\AppData\Local\Temp\a2dfa39e93e6a65e2de32e60aac0f7c5f10dcb05be69e28b19767045142b5a61.exe"
                            2⤵
                            • UAC bypass
                            • Windows security bypass
                            • Disables RegEdit via registry modification
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            PID:4076
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh firewall set opmode disable
                              3⤵
                              • Modifies Windows Firewall
                              PID:4116
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          1⤵
                            PID:2896
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2856
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              1⤵
                                PID:2820

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Modify Registry

                              4
                              T1112

                              Discovery

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/4076-132-0x0000000002A60000-0x0000000003A91000-memory.dmp
                                Filesize

                                16.2MB

                              • memory/4076-134-0x0000000000400000-0x0000000000457000-memory.dmp
                                Filesize

                                348KB

                              • memory/4076-137-0x0000000002A60000-0x0000000003A91000-memory.dmp
                                Filesize

                                16.2MB

                              • memory/4076-138-0x0000000000400000-0x0000000000457000-memory.dmp
                                Filesize

                                348KB

                              • memory/4076-139-0x0000000002A60000-0x0000000003A91000-memory.dmp
                                Filesize

                                16.2MB

                              • memory/4116-136-0x0000000000000000-mapping.dmp