Analysis

  • max time kernel
    147s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 15:10

General

  • Target

    6c6201b7c8a93c96e31ea037a5886b550b4593f895892dddad2728ddaf435dd2.exe

  • Size

    785KB

  • MD5

    da3ba48e9918f1673c923b048565d7e5

  • SHA1

    f776626cba1738c49285175732c558a506dfa7af

  • SHA256

    6c6201b7c8a93c96e31ea037a5886b550b4593f895892dddad2728ddaf435dd2

  • SHA512

    b0b533e9459c95ad6ace6624479034eed8fc5219be7f38ebd75b3ca17d20e58d173fbd40ab7497f4201421754867b665f541668c9eff91387c88a84f852717df

  • SSDEEP

    24576:OIJ9IY3qBss7xaiWEkc9QcjmXE+6o027b:duD7siWEkc90E+60b

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:808
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2612
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2632
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2972
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3464
                  • C:\Users\Admin\AppData\Local\Temp\6c6201b7c8a93c96e31ea037a5886b550b4593f895892dddad2728ddaf435dd2.exe
                    "C:\Users\Admin\AppData\Local\Temp\6c6201b7c8a93c96e31ea037a5886b550b4593f895892dddad2728ddaf435dd2.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:224
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3624
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3800
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3924
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4020
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2996
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3912
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4212
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1772
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:2908
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:1548
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4368

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Defense Evasion

                                      Modify Registry

                                      5
                                      T1112

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Impair Defenses

                                      3
                                      T1562

                                      Disable or Modify Tools

                                      3
                                      T1562.001

                                      Discovery

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/224-0-0x0000000000400000-0x00000000004C6000-memory.dmp
                                        Filesize

                                        792KB

                                      • memory/224-1-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-3-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-6-0x00000000022E0000-0x00000000022E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/224-5-0x00000000022E0000-0x00000000022E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/224-4-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-7-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/224-8-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-9-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-10-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-11-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-12-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-13-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-14-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-15-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-26-0x00000000022E0000-0x00000000022E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/224-16-0x0000000002400000-0x000000000348E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/224-31-0x0000000000400000-0x00000000004C6000-memory.dmp
                                        Filesize

                                        792KB