Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 18:25

General

  • Target

    a2e3023d37322d8063e0fcf62d4e3bc57e36f97ba394960bcfbcea543b1355fb.exe

  • Size

    767KB

  • MD5

    96231ea3e5180858d217f6d07492d54c

  • SHA1

    ecf185fca21c97fface0d2101d06e50a1a42f8e7

  • SHA256

    a2e3023d37322d8063e0fcf62d4e3bc57e36f97ba394960bcfbcea543b1355fb

  • SHA512

    8182b938c2341fbbd65499b8f823731c7fea05e59ad9fe8e5eb145b284c220b911061b3a03e2dc78b2b1d7110b30b575f60331a43062effa6940f9933b5165c1

  • SSDEEP

    12288:X1V4L4PCtGDtlLJgsGoT6gYAMkZ6XlwAcMs+50tgAakT7hs5fDDbbjmh8Q0uRgIe:X1VUQDtlLJg3or6XKAsCIRVbCA92

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2520
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2560
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2668
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3488
                  • C:\Users\Admin\AppData\Local\Temp\a2e3023d37322d8063e0fcf62d4e3bc57e36f97ba394960bcfbcea543b1355fb.exe
                    "C:\Users\Admin\AppData\Local\Temp\a2e3023d37322d8063e0fcf62d4e3bc57e36f97ba394960bcfbcea543b1355fb.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1228
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3692
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3892
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3984
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4052
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:764
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3048
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4092
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4520

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/1228-0-0x0000000000400000-0x00000000004C2000-memory.dmp
                                  Filesize

                                  776KB

                                • memory/1228-1-0x00000000023B0000-0x000000000346A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1228-6-0x0000000003BC0000-0x0000000003BC1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1228-17-0x00000000023B0000-0x000000000346A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1228-18-0x0000000003A70000-0x0000000003A72000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1228-19-0x00000000023B0000-0x000000000346A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1228-9-0x00000000023B0000-0x000000000346A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1228-8-0x00000000023B0000-0x000000000346A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1228-4-0x00000000023B0000-0x000000000346A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1228-10-0x0000000003A70000-0x0000000003A72000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1228-7-0x00000000023B0000-0x000000000346A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1228-5-0x0000000003A70000-0x0000000003A72000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1228-3-0x00000000023B0000-0x000000000346A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1228-27-0x0000000000400000-0x00000000004C2000-memory.dmp
                                  Filesize

                                  776KB