Resubmissions

29-11-2024 09:09

241129-k4q51axkaz 10

31-12-2023 09:44

231231-lqqsraeacp 10

Analysis

  • max time kernel
    139s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2023 09:44

General

  • Target

    38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe

  • Size

    3.4MB

  • MD5

    841907da61afc25c6c092c7fa2113201

  • SHA1

    54f20ee5fc2a720d6a5c4d9cdd3efbf481a7a7ae

  • SHA256

    38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c

  • SHA512

    707cef7515033719a1f7a072feafb7072362419b01596f4521ace31f50aa36aa0f8a91a271f3518cb69762a6318f902bcc379641779454b60f9b877df34751cd

  • SSDEEP

    49152:XsbUHw+HnsHyjtk2MYC5GDQICvNYGtOGjM8QvL4OkEqtFry3Vo5Sn7+:cbUHw+Hnsmtk2a9xYL49Eqtk3K5q7+

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:60
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:760
      • C:\Users\Admin\AppData\Local\Temp\38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe
        "C:\Users\Admin\AppData\Local\Temp\38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe"
        1⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:828
        • C:\Windows\System32\Conhost.exe
          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          2⤵
            PID:1112
          • C:\WINDOWS\SysWOW64\svchost.exe
            C:\WINDOWS\system32\svchost.exe
            2⤵
              PID:2756
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
            1⤵
              PID:3336
            • C:\Windows\system32\backgroundTaskHost.exe
              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
              1⤵
                PID:4828
              • C:\Windows\system32\backgroundTaskHost.exe
                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                1⤵
                  PID:3256
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:408
                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                    1⤵
                      PID:4344
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:4220
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:668
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:4060
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:3996
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              1⤵
                                PID:3908
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                1⤵
                                  PID:3712
                                • C:\Windows\Explorer.EXE
                                  C:\Windows\Explorer.EXE
                                  1⤵
                                    PID:3520
                                  • C:\Windows\system32\taskhostw.exe
                                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                    1⤵
                                      PID:2544
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                      1⤵
                                        PID:2444
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        1⤵
                                          PID:2404
                                        • C:\Windows\system32\fontdrvhost.exe
                                          "fontdrvhost.exe"
                                          1⤵
                                            PID:756

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • memory/828-25-0x00000000026C0000-0x000000000374E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/828-23-0x00000000026C0000-0x000000000374E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/828-31-0x0000000000900000-0x0000000000902000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/828-5-0x00000000026C0000-0x000000000374E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/828-11-0x0000000003810000-0x0000000003811000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/828-9-0x0000000000900000-0x0000000000902000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/828-1-0x00000000026C0000-0x000000000374E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/828-0-0x0000000000400000-0x0000000000793000-memory.dmp

                                            Filesize

                                            3.6MB

                                          • memory/828-38-0x0000000000400000-0x0000000000793000-memory.dmp

                                            Filesize

                                            3.6MB

                                          • memory/828-15-0x0000000000900000-0x0000000000902000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/828-10-0x00000000026C0000-0x000000000374E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/828-3-0x00000000026C0000-0x000000000374E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/828-17-0x00000000026C0000-0x000000000374E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/2756-16-0x0000000000400000-0x0000000000695000-memory.dmp

                                            Filesize

                                            2.6MB

                                          • memory/2756-21-0x0000000000980000-0x0000000000982000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/2756-19-0x0000000000400000-0x0000000000695000-memory.dmp

                                            Filesize

                                            2.6MB

                                          • memory/2756-18-0x00000000009D0000-0x00000000009D1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2756-4-0x0000000000400000-0x0000000000695000-memory.dmp

                                            Filesize

                                            2.6MB

                                          • memory/2756-26-0x0000000000980000-0x0000000000982000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/2756-8-0x0000000000400000-0x0000000000695000-memory.dmp

                                            Filesize

                                            2.6MB

                                          • memory/2756-6-0x0000000000400000-0x0000000000695000-memory.dmp

                                            Filesize

                                            2.6MB

                                          • memory/2756-22-0x0000000000400000-0x0000000000695000-memory.dmp

                                            Filesize

                                            2.6MB