Analysis

  • max time kernel
    30s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 19:58

General

  • Target

    5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe

  • Size

    134KB

  • MD5

    0731c0cd8400e087ad065a82686a6fae

  • SHA1

    8d44f6c1621480dd30a9b17fc95b6bc429c6260f

  • SHA256

    5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0

  • SHA512

    4fca435a8aef60677052797089d08795e631a7d41b3ce9f5c5f783bd29a11c4341ff5b79e4514f2bbafe2cd0761ee9327ad47cbe7b89f8ff9ebedd9103065fb2

  • SSDEEP

    3072:8Lk39uhYXJP303E0sJo8/Ev55SEK1OQflFM1hhRP8mmAM6:8QXpE3AP/ULI1OQHM1FPCAM6

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • UPX dump on OEP (original entry point) 19 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NSIS installer 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2496
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2524
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2816
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3520
                  • C:\Users\Admin\AppData\Local\Temp\5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe
                    "C:\Users\Admin\AppData\Local\Temp\5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0.exe"
                    2⤵
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4692
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode disable
                      3⤵
                      • Modifies Windows Firewall
                      PID:3584
                    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
                      "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\
                      3⤵
                      • UAC bypass
                      • Windows security bypass
                      • Disables RegEdit via registry modification
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:4408
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh firewall set opmode disable
                        4⤵
                        • Modifies Windows Firewall
                        PID:880
                      • C:\Windows\SysWOW64\NOTEPAD.EXE
                        "C:\Windows\system32\NOTEPAD.EXE"
                        4⤵
                          PID:5112
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3672
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3868
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4008
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:4080
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3312
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4192
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1064
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:3500
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4716

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\0E579913_Rar\Au_.exe

                                      Filesize

                                      58KB

                                      MD5

                                      b00bfb5813b1db2100934092405c4dd2

                                      SHA1

                                      704158d279d54e6b2c2c0535c9f9f1e0c9b895dc

                                      SHA256

                                      c878db3844725ad2bdf73c27c87cef009c04396df45dff4ec4214ecd05e86381

                                      SHA512

                                      74342bf2ac0207a9c4c64b17309b5220865201ca6ca063f9036b31f9f0876bad1f6b5586af68c4a7beb31eabb63cee411679fa3117bc97ee76cf98d30c47f020

                                    • C:\Users\Admin\AppData\Local\Temp\nsx9972.tmp\InstallOptions.dll

                                      Filesize

                                      14KB

                                      MD5

                                      325b008aec81e5aaa57096f05d4212b5

                                      SHA1

                                      27a2d89747a20305b6518438eff5b9f57f7df5c3

                                      SHA256

                                      c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b

                                      SHA512

                                      18362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf

                                    • C:\Users\Admin\AppData\Local\Temp\nsx9972.tmp\ioSpecial.ini

                                      Filesize

                                      662B

                                      MD5

                                      7ad271ee00e4f036186b8081ce9989ef

                                      SHA1

                                      a98cfa576e46c0ead54f1b1acf6caefcabefb1f8

                                      SHA256

                                      69c069d8aa077155278a66e6712cee0c1ceef93868607de6267a21bcb9e39a97

                                      SHA512

                                      2e5f9543b117a71f6901920b6ae979cecb1289388abb97b4a2f9cb8775e254c279968547208928c6d247df36a7ca534ff9115b587d816cffb6f3cbf5bf589933

                                    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe

                                      Filesize

                                      134KB

                                      MD5

                                      0731c0cd8400e087ad065a82686a6fae

                                      SHA1

                                      8d44f6c1621480dd30a9b17fc95b6bc429c6260f

                                      SHA256

                                      5f0f52dee306ee1ec3ed87df5d8503333e7ef280b6011b357cc11cd2a85183d0

                                      SHA512

                                      4fca435a8aef60677052797089d08795e631a7d41b3ce9f5c5f783bd29a11c4341ff5b79e4514f2bbafe2cd0761ee9327ad47cbe7b89f8ff9ebedd9103065fb2

                                    • C:\Windows\SYSTEM.INI

                                      Filesize

                                      258B

                                      MD5

                                      c59c941c1c2d0a5ae0da7d68be789fd0

                                      SHA1

                                      58cc30fe2df2290c3b5d7195c9ba444d4651b593

                                      SHA256

                                      fdad5f82a6dfe0945f762ec80b97393fa82986e11b26deeac2ee6b963480b11a

                                      SHA512

                                      e429bbe86ee4572eb1d95a089c67a838f74f3bfca089836c421f809c691e34cbfe1b02a8ecbba3e1a1d7f8437392e828571d997f0f713891e84dbd0aede449e9

                                    • memory/880-111-0x00000000027A0000-0x00000000027A1000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/880-112-0x0000000002740000-0x0000000002742000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/880-115-0x0000000002740000-0x0000000002742000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/880-113-0x0000000002740000-0x0000000002742000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4408-106-0x0000000006460000-0x0000000006461000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/4408-108-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-97-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-98-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-148-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-104-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-105-0x0000000006310000-0x0000000006312000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4408-149-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-109-0x0000000006310000-0x0000000006312000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4408-138-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-95-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-147-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-14-0x0000000000400000-0x0000000000445000-memory.dmp

                                      Filesize

                                      276KB

                                    • memory/4408-121-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-128-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-129-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-130-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-134-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-136-0x0000000004A40000-0x0000000005A73000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4408-143-0x0000000006310000-0x0000000006312000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/4692-0-0x0000000000400000-0x0000000000445000-memory.dmp

                                      Filesize

                                      276KB

                                    • memory/4692-4-0x00000000023E0000-0x0000000003413000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4692-2-0x00000000023E0000-0x0000000003413000-memory.dmp

                                      Filesize

                                      16.2MB

                                    • memory/4692-17-0x0000000000400000-0x0000000000445000-memory.dmp

                                      Filesize

                                      276KB

                                    • memory/5112-139-0x0000000000BD0000-0x0000000000BE7000-memory.dmp

                                      Filesize

                                      92KB

                                    • memory/5112-144-0x0000000000AE0000-0x0000000000AE1000-memory.dmp

                                      Filesize

                                      4KB