Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 02:44

General

  • Target

    cd309fb2c8013a21aada49f8f0a4901082490fd29c23a15f79c89e0f55ba78db.exe

  • Size

    65KB

  • MD5

    47052916fd09b7c96a584d7240495e8a

  • SHA1

    54f7ccda83a9abab2c9d591c26872d10653a9c1a

  • SHA256

    cd309fb2c8013a21aada49f8f0a4901082490fd29c23a15f79c89e0f55ba78db

  • SHA512

    79acf69de14b569a2b4458043ce6a754471f4933f669b35e10038915394164b108ec9e5048bae74ea03a31347f993b65593f619678a779f4ed2ef4e7f9df3e07

  • SSDEEP

    1536:u4mUlbBQ4OqVp5E4zaDWHeLJ6JqEo1SAZJPyBHF:u47bC4NVfEaaDW+8hI9ZJP0

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 19 IoCs
  • UPX dump on OEP (original entry point) 20 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:804
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:808
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:412
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2432
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2472
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2596
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3572
                  • C:\Users\Admin\AppData\Local\Temp\cd309fb2c8013a21aada49f8f0a4901082490fd29c23a15f79c89e0f55ba78db.exe
                    "C:\Users\Admin\AppData\Local\Temp\cd309fb2c8013a21aada49f8f0a4901082490fd29c23a15f79c89e0f55ba78db.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1768
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3708
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3928
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4044
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:896
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1108
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4192
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:416
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4152
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:3800

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Persistence

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Privilege Escalation

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Abuse Elevation Control Mechanism

                                  1
                                  T1548

                                  Bypass User Account Control

                                  1
                                  T1548.002

                                  Defense Evasion

                                  Modify Registry

                                  5
                                  T1112

                                  Abuse Elevation Control Mechanism

                                  1
                                  T1548

                                  Bypass User Account Control

                                  1
                                  T1548.002

                                  Impair Defenses

                                  3
                                  T1562

                                  Disable or Modify Tools

                                  3
                                  T1562.001

                                  Discovery

                                  System Information Discovery

                                  2
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • memory/1768-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/1768-1-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-3-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-5-0x0000000001BF0000-0x0000000001BF2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1768-4-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-8-0x0000000001BF0000-0x0000000001BF2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1768-6-0x0000000001C00000-0x0000000001C01000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1768-9-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-10-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-16-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-17-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-18-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-19-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-20-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-22-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-23-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-24-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-25-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-27-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-28-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-29-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-31-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-34-0x00000000007C0000-0x000000000187A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1768-48-0x0000000001BF0000-0x0000000001BF2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1768-55-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB