Analysis

  • max time kernel
    142s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 00:14

General

  • Target

    2a9b942ae228fad9af0ce9470007c7903c76f540519d90b88993aa9756c0286f.exe

  • Size

    793KB

  • MD5

    be2e2093bf48158d89dd3660d6a8a86c

  • SHA1

    2479209e9cae84ee4113395864e1b03d056ee8d1

  • SHA256

    2a9b942ae228fad9af0ce9470007c7903c76f540519d90b88993aa9756c0286f

  • SHA512

    ebc9bc9503a089edf48e320f83b5c19603ddf78e2e0e5ffe570c6e3b0f92005f60efaad3e14d4d1d08dbc3a7aa7271f8647f78e0639402020781b738314c78cd

  • SSDEEP

    24576:cuy30NgLDLGBrz1GKTKK4KKDyK5FZ1EEEEmEEE1EEEEEEEEEEElKK1KKK1KKKgdb:9uLmpzwKTKK4KKDyK5FZ1EEEEmEEE1E6

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2412
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2440
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2768
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3388
                  • C:\Users\Admin\AppData\Local\Temp\2a9b942ae228fad9af0ce9470007c7903c76f540519d90b88993aa9756c0286f.exe
                    "C:\Users\Admin\AppData\Local\Temp\2a9b942ae228fad9af0ce9470007c7903c76f540519d90b88993aa9756c0286f.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3044
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3572
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3764
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3860
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4004
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3620
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:540
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4272
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:2084
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                                    1⤵
                                      PID:1240
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:2004

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Defense Evasion

                                      Modify Registry

                                      5
                                      T1112

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Impair Defenses

                                      3
                                      T1562

                                      Disable or Modify Tools

                                      3
                                      T1562.001

                                      Discovery

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/3044-0-0x0000000000400000-0x00000000004CC000-memory.dmp
                                        Filesize

                                        816KB

                                      • memory/3044-1-0x0000000002300000-0x00000000033BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3044-3-0x0000000002300000-0x00000000033BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3044-4-0x0000000002300000-0x00000000033BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3044-7-0x0000000000670000-0x0000000000672000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3044-13-0x00000000022E0000-0x00000000022E1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3044-6-0x0000000002300000-0x00000000033BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3044-15-0x0000000000670000-0x0000000000672000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3044-5-0x0000000002300000-0x00000000033BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3044-16-0x0000000002300000-0x00000000033BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3044-17-0x0000000002300000-0x00000000033BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3044-18-0x0000000002300000-0x00000000033BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3044-19-0x0000000002300000-0x00000000033BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3044-20-0x0000000002300000-0x00000000033BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3044-26-0x0000000000670000-0x0000000000672000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3044-33-0x0000000000400000-0x00000000004CC000-memory.dmp
                                        Filesize

                                        816KB

                                      • memory/3044-21-0x0000000002300000-0x00000000033BA000-memory.dmp
                                        Filesize

                                        16.7MB