Analysis

  • max time kernel
    143s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 05:24

General

  • Target

    ed62495f5053e3081ead9b835c23120acfb0eca81b74814c64f735a2bf04e7e4.exe

  • Size

    65KB

  • MD5

    6574be702b35ed9ce11abde01910bec5

  • SHA1

    6c7e51f528f8a512a8487992e875f37d8cc3cfc0

  • SHA256

    ed62495f5053e3081ead9b835c23120acfb0eca81b74814c64f735a2bf04e7e4

  • SHA512

    ca97a8b2ee46134266f0a35dc28987db9dd44c6a44a38541d943eaa33c2199c5096c71e6062a43273e448614b1f7f961bbc23cc1546d69f48a4154fa95e1b313

  • SSDEEP

    1536:RTzalRjcUmLlepJqP/fteCrljQh4WnqPHNlxZEqIDmXs1:RH04epJqXftnrChFnqxZEqIqXs1

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
  • UPX dump on OEP (original entry point) 26 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 9 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2820
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2852
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3036
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3336
                  • C:\Users\Admin\AppData\Local\Temp\ed62495f5053e3081ead9b835c23120acfb0eca81b74814c64f735a2bf04e7e4.exe
                    "C:\Users\Admin\AppData\Local\Temp\ed62495f5053e3081ead9b835c23120acfb0eca81b74814c64f735a2bf04e7e4.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1424
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3508
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3708
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3844
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3928
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4012
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4112
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:492
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4660
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:3120
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2b0,0x7ffa2d402e98,0x7ffa2d402ea4,0x7ffa2d402eb0
                                      2⤵
                                        PID:2336
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3056 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:2
                                        2⤵
                                          PID:4800
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3144 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:3
                                          2⤵
                                            PID:416
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3264 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
                                            2⤵
                                              PID:3208
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5484 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:1
                                              2⤵
                                                PID:4304
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5620 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:4328
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1332 --field-trial-handle=3060,i,1774866140584649235,8085848018931772189,262144 --variations-seed-version /prefetch:8
                                                  2⤵
                                                    PID:4312

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/1424-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/1424-2-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-4-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-5-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-8-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1424-6-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-10-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1424-7-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1424-11-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-13-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-14-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-19-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-20-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-21-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-22-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-23-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-24-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-25-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-26-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-28-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-29-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-30-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-32-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-35-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-37-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-39-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-42-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-44-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-46-0x0000000000750000-0x000000000180A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1424-60-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1424-66-0x0000000000400000-0x0000000000412000-memory.dmp
                                                  Filesize

                                                  72KB