Analysis

  • max time kernel
    146s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-04-2024 20:10

General

  • Target

    2b6ec67bc45941aac20ac88d3a54ab1c8f707568a74ef5557dd0c3be5f0a572c.exe

  • Size

    65KB

  • MD5

    5ed1a4693f67970c854cbecb9b479f07

  • SHA1

    91ffd795b40b614cb5e7d90c0ac2382995861b2a

  • SHA256

    2b6ec67bc45941aac20ac88d3a54ab1c8f707568a74ef5557dd0c3be5f0a572c

  • SHA512

    6e4ab03b921468423afbc32a3aef04c9d415131eacbc8fc29933c9383885484eabb7b5ce1ff0964bb18f426081cb3f5a0177837300854ace343ec65b7efe5c30

  • SSDEEP

    1536:DACaoS67Gf0PYF5H6/sK8PfTC4/OvBC80aPbhOp3lAPWkM6Op3VfOkP0igv:DACap6nPcH6/B8PfWbZC80UhOTA+H9VY

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 19 IoCs
  • UPX dump on OEP (original entry point) 20 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:408
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2416
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2444
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2628
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3356
                  • C:\Users\Admin\AppData\Local\Temp\2b6ec67bc45941aac20ac88d3a54ab1c8f707568a74ef5557dd0c3be5f0a572c.exe
                    "C:\Users\Admin\AppData\Local\Temp\2b6ec67bc45941aac20ac88d3a54ab1c8f707568a74ef5557dd0c3be5f0a572c.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1380
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3512
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3724
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3832
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3936
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4036
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4104
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2364
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3156
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:652
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                    1⤵
                                      PID:3112
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2b4,0x7ff9732e2e98,0x7ff9732e2ea4,0x7ff9732e2eb0
                                        2⤵
                                          PID:2576
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2244 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:2
                                          2⤵
                                            PID:2100
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3252 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:3
                                            2⤵
                                              PID:2624
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3364 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:4556
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5364 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:4832
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5612 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:1
                                                  2⤵
                                                    PID:3200
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3164 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                      PID:4328

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • memory/1380-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1380-1-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-3-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-4-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-6-0x0000000000570000-0x0000000000572000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1380-7-0x0000000001BC0000-0x0000000001BC1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1380-5-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-9-0x0000000000570000-0x0000000000572000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1380-10-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-12-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-14-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-18-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-19-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-20-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-21-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-22-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-23-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-24-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-25-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-27-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-28-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-30-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-41-0x0000000000570000-0x0000000000572000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1380-31-0x0000000000780000-0x000000000183A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1380-48-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB