Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 02:28

General

  • Target

    0a35e36a6609dd0acd06504b76be615526f588773d5ca8e6606c6bb81a6e3160.exe

  • Size

    982KB

  • MD5

    808ca59d1bc7a9186dc030412b497ab5

  • SHA1

    ffd9b8d7ad4690395e7e06ad6dc512515964171e

  • SHA256

    0a35e36a6609dd0acd06504b76be615526f588773d5ca8e6606c6bb81a6e3160

  • SHA512

    7992db9d34ed2af8e24884ddaf03beb33fd1b5e14bda9c645c523e0c275eb2c4680e8d756d23fae80af0880cb8e327b11711b764870e468ab8203080d4e547c0

  • SSDEEP

    24576:5D1y0fHcTnUUc7/WUSKe8mqz0auXS64ae7egLX96:y0dbuo0a763e7RI

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:312
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2444
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2508
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2900
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3364
                  • C:\Users\Admin\AppData\Local\Temp\0a35e36a6609dd0acd06504b76be615526f588773d5ca8e6606c6bb81a6e3160.exe
                    "C:\Users\Admin\AppData\Local\Temp\0a35e36a6609dd0acd06504b76be615526f588773d5ca8e6606c6bb81a6e3160.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1876
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3540
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3732
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3820
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3884
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3964
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:424
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4336
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4328
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:644
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4696

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Defense Evasion

                                    Modify Registry

                                    5
                                    T1112

                                    Impair Defenses

                                    4
                                    T1562

                                    Disable or Modify Tools

                                    3
                                    T1562.001

                                    Disable or Modify System Firewall

                                    1
                                    T1562.004

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/1876-0-0x0000000000400000-0x00000000004F9000-memory.dmp
                                      Filesize

                                      996KB

                                    • memory/1876-1-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/1876-9-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/1876-5-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/1876-8-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/1876-20-0x0000000002400000-0x0000000002402000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1876-18-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/1876-19-0x0000000002400000-0x0000000002402000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1876-22-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/1876-21-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/1876-12-0x0000000002410000-0x0000000002411000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1876-36-0x0000000000400000-0x00000000004F9000-memory.dmp
                                      Filesize

                                      996KB

                                    • memory/1876-31-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/1876-23-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/1876-11-0x0000000002400000-0x0000000002402000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1876-10-0x00000000776F2000-0x00000000776F3000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1876-7-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/1876-4-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/1876-6-0x0000000000610000-0x0000000000611000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1876-3-0x0000000002430000-0x00000000034EA000-memory.dmp
                                      Filesize

                                      16.7MB