Analysis

  • max time kernel
    151s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 19:15

General

  • Target

    231b8c569827f7a9d8c3936f82f1b81b3edabda5bad11ad7c27a21590c6971b2.exe

  • Size

    284KB

  • MD5

    0119e70e60e0f2c1d9fdf426e6e63440

  • SHA1

    476669e7ce6b9a0e73cd3daf3a4c5127db792cdc

  • SHA256

    231b8c569827f7a9d8c3936f82f1b81b3edabda5bad11ad7c27a21590c6971b2

  • SHA512

    4d48d48e73fb7dd64631f3d175a07b7817f81fa69af5295a2341fc125e2ebd3b599e2b11d74f4b0ef6ccb7830648a2194c46d843a8f703f733b154ed457de7a6

  • SSDEEP

    3072:ivL7PdY0vvhdzOhXIpqulm/cJsw+1CnN:oRaUJi4N

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:312
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2516
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2528
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2636
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3368
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:3472
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:3568
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:3768
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3256
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                          1⤵
                            PID:944
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4724
                            • C:\Windows\Explorer.EXE
                              C:\Windows\Explorer.EXE
                              1⤵
                                PID:2596
                                • C:\Users\Admin\AppData\Local\Temp\231b8c569827f7a9d8c3936f82f1b81b3edabda5bad11ad7c27a21590c6971b2.exe
                                  "C:\Users\Admin\AppData\Local\Temp\231b8c569827f7a9d8c3936f82f1b81b3edabda5bad11ad7c27a21590c6971b2.exe"
                                  2⤵
                                  • Modifies firewall policy service
                                  • UAC bypass
                                  • Windows security bypass
                                  • Disables RegEdit via registry modification
                                  • Windows security modification
                                  • Checks whether UAC is enabled
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  • System policy modification
                                  PID:3268
                                  • C:\Windows\Help\schedl.exe
                                    C:\Windows\Help\schedl.exe
                                    3⤵
                                    • Modifies firewall policy service
                                    • UAC bypass
                                    • Windows security bypass
                                    • Disables RegEdit via registry modification
                                    • Executes dropped EXE
                                    • Windows security modification
                                    • Adds Run key to start application
                                    • Checks whether UAC is enabled
                                    • Enumerates connected drives
                                    • Drops autorun.inf file
                                    • Drops file in Program Files directory
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of SetWindowsHookEx
                                    • Suspicious use of WriteProcessMemory
                                    • System policy modification
                                    PID:3364

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Initial Access

                              Replication Through Removable Media

                              1
                              T1091

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Registry Run Keys / Startup Folder

                              1
                              T1060

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              6
                              T1112

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              Lateral Movement

                              Replication Through Removable Media

                              1
                              T1091

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Windows\Help\schedl.exe
                                Filesize

                                284KB

                                MD5

                                0119e70e60e0f2c1d9fdf426e6e63440

                                SHA1

                                476669e7ce6b9a0e73cd3daf3a4c5127db792cdc

                                SHA256

                                231b8c569827f7a9d8c3936f82f1b81b3edabda5bad11ad7c27a21590c6971b2

                                SHA512

                                4d48d48e73fb7dd64631f3d175a07b7817f81fa69af5295a2341fc125e2ebd3b599e2b11d74f4b0ef6ccb7830648a2194c46d843a8f703f733b154ed457de7a6

                              • C:\Windows\Help\schedl.exe
                                Filesize

                                284KB

                                MD5

                                0119e70e60e0f2c1d9fdf426e6e63440

                                SHA1

                                476669e7ce6b9a0e73cd3daf3a4c5127db792cdc

                                SHA256

                                231b8c569827f7a9d8c3936f82f1b81b3edabda5bad11ad7c27a21590c6971b2

                                SHA512

                                4d48d48e73fb7dd64631f3d175a07b7817f81fa69af5295a2341fc125e2ebd3b599e2b11d74f4b0ef6ccb7830648a2194c46d843a8f703f733b154ed457de7a6

                              • C:\Windows\SYSTEM.INI
                                Filesize

                                257B

                                MD5

                                58472c7dea9e03c43aa612b05fc75484

                                SHA1

                                ec207acf1b660b041cd454d07b9ee37a30f5c3a2

                                SHA256

                                4766ab3dd00d0f85f6f24c65cf5b57e0c04309483242f77a3d6c89571afe41cb

                                SHA512

                                3a4835eb4c664b9809c306558d36d7d09c7dd6bb13135668a7422c91f0896fc372278a7df14983bc8cc73027c4bf0bdd97ab93dea07c38d722a833dfa5f66e76

                              • memory/3268-145-0x0000000000400000-0x0000000000447000-memory.dmp
                                Filesize

                                284KB

                              • memory/3268-138-0x0000000002B50000-0x0000000003BDE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3268-135-0x0000000002B50000-0x0000000003BDE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3268-147-0x0000000002B50000-0x0000000003BDE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3268-137-0x0000000000400000-0x0000000000447000-memory.dmp
                                Filesize

                                284KB

                              • memory/3364-140-0x0000000000000000-mapping.dmp
                              • memory/3364-146-0x0000000000400000-0x0000000000447000-memory.dmp
                                Filesize

                                284KB

                              • memory/3364-148-0x0000000003120000-0x00000000041AE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3364-150-0x0000000003120000-0x00000000041AE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3364-151-0x0000000003120000-0x00000000041AE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3364-152-0x0000000000400000-0x0000000000447000-memory.dmp
                                Filesize

                                284KB