Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 22:18

General

  • Target

    3ff9edce05b6a691161ec5c3e48e837541ddcadcb10f3bbe33907dae7961895c.exe

  • Size

    3.2MB

  • MD5

    27fafa2f27dcedb80dd4948fc4b5499e

  • SHA1

    085080ad147b6644b386f23d45fe2d635e531c50

  • SHA256

    3ff9edce05b6a691161ec5c3e48e837541ddcadcb10f3bbe33907dae7961895c

  • SHA512

    48ede5e94710619165f06bd68bbab5e16056cd8d82f71bc0f2ff16957b7650b8548101e9d80f2c7ab3bd06de49bc8df6fcf284915c14b18ddf002920997b9854

  • SSDEEP

    49152:Sh4kCwCFm41DlSdlggggM9N88C4KaY7NNT+Rcb26Z2qZKP/h1vONxVzP8zDA4Pos:Slp41DlGKv7KLWcbBZPghlONxVze1

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:804
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:812
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:416
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2488
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2504
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2616
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3544
                  • C:\Users\Admin\AppData\Local\Temp\3ff9edce05b6a691161ec5c3e48e837541ddcadcb10f3bbe33907dae7961895c.exe
                    "C:\Users\Admin\AppData\Local\Temp\3ff9edce05b6a691161ec5c3e48e837541ddcadcb10f3bbe33907dae7961895c.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:936
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3672
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3884
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4016
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4084
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2768
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4104
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4376
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:5040
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:2332
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3960

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/936-0-0x0000000000400000-0x0000000000735000-memory.dmp
                                      Filesize

                                      3.2MB

                                    • memory/936-1-0x00000000026F0000-0x00000000037AA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/936-3-0x00000000026F0000-0x00000000037AA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/936-8-0x0000000004210000-0x0000000004211000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/936-14-0x00000000040C0000-0x00000000040C2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/936-15-0x00000000040C0000-0x00000000040C2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/936-5-0x00000000026F0000-0x00000000037AA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/936-7-0x00000000040C0000-0x00000000040C2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/936-16-0x00000000026F0000-0x00000000037AA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/936-6-0x00000000026F0000-0x00000000037AA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/936-4-0x00000000026F0000-0x00000000037AA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/936-17-0x00000000026F0000-0x00000000037AA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/936-18-0x00000000026F0000-0x00000000037AA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/936-19-0x00000000026F0000-0x00000000037AA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/936-20-0x00000000026F0000-0x00000000037AA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/936-26-0x00000000040C0000-0x00000000040C2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/936-23-0x00000000026F0000-0x00000000037AA000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/936-33-0x0000000000400000-0x0000000000735000-memory.dmp
                                      Filesize

                                      3.2MB