Analysis

  • max time kernel
    130s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 14:18

General

  • Target

    117b636591d1cef3b372b51694d72dc78b4cb37f998984d966541ead4cbe5172.exe

  • Size

    2.2MB

  • MD5

    017b6def2a637a5f4d26b85bfa2a903b

  • SHA1

    83b3b2e971a5f30163bd5e4f9d4b827021cbe291

  • SHA256

    117b636591d1cef3b372b51694d72dc78b4cb37f998984d966541ead4cbe5172

  • SHA512

    3eabc553fdb1bef1551581f7e323f8c157d1e1387c50f04306d34294f0fff790de7bd1954368091ff3a56d34f488d41b6993d7b1e557b44f1960b71372e6ad65

  • SSDEEP

    49152:wdggggMlwsDgo3aKfft5OtH17CZZK2KP/hk4wEvea+jWJ:vwY+KXnCH17CXgh/J

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2632
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2644
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2804
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3540
                  • C:\Users\Admin\AppData\Local\Temp\117b636591d1cef3b372b51694d72dc78b4cb37f998984d966541ead4cbe5172.exe
                    "C:\Users\Admin\AppData\Local\Temp\117b636591d1cef3b372b51694d72dc78b4cb37f998984d966541ead4cbe5172.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2816
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3668
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3864
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3952
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4016
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4092
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4188
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4540
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:508
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:3276
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:1112
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:1868

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Defense Evasion

                                      Modify Registry

                                      5
                                      T1112

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Impair Defenses

                                      3
                                      T1562

                                      Disable or Modify Tools

                                      3
                                      T1562.001

                                      Discovery

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/2816-0-0x0000000000400000-0x0000000000638000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/2816-8-0x00000000024D0000-0x000000000358A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2816-7-0x00000000024D0000-0x000000000358A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2816-4-0x00000000024D0000-0x000000000358A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2816-13-0x00000000024D0000-0x000000000358A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2816-3-0x00000000024D0000-0x000000000358A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2816-6-0x0000000002290000-0x0000000002291000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2816-5-0x0000000002280000-0x0000000002282000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2816-1-0x00000000024D0000-0x000000000358A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2816-18-0x0000000000400000-0x0000000000638000-memory.dmp
                                        Filesize

                                        2.2MB

                                      • memory/2816-16-0x00000000024D0000-0x000000000358A000-memory.dmp
                                        Filesize

                                        16.7MB