Analysis

  • max time kernel
    137s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 13:29

General

  • Target

    d3dd245c4523800c257784ae994c84ac5f154781f91c9115b1707fbeb4a720f1.exe

  • Size

    2.5MB

  • MD5

    f0b291a13e780a78cd5270f2f976355e

  • SHA1

    ff0bfead9d220b00869e32bc552b9311a5295080

  • SHA256

    d3dd245c4523800c257784ae994c84ac5f154781f91c9115b1707fbeb4a720f1

  • SHA512

    ee9f7119ec79c757d8943fd5dfef1ae189ae7a0f51581f9723bdce172648f8dab62f5536f6e54c9f45db1e92cf10f178a6359509b074f09ef7e4573ecffb2c38

  • SSDEEP

    49152:wjfT+6ngdZqU8nWw08pbGKjJJ4sZ0BxpKGHdtOlsmgUuyv9rmil:wjfT+9Hv8Ww0E34siginOicu29rxl

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:804
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:812
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:404
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2408
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2428
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2512
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3336
                  • C:\Users\Admin\AppData\Local\Temp\d3dd245c4523800c257784ae994c84ac5f154781f91c9115b1707fbeb4a720f1.exe
                    "C:\Users\Admin\AppData\Local\Temp\d3dd245c4523800c257784ae994c84ac5f154781f91c9115b1707fbeb4a720f1.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3248
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3532
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3736
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3840
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3960
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4048
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3648
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2204
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2404
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:4880
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x25c,0x7ffea3b92e98,0x7ffea3b92ea4,0x7ffea3b92eb0
                                      2⤵
                                        PID:1528
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2276 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:2
                                        2⤵
                                          PID:3516
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3196 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:3
                                          2⤵
                                            PID:2328
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3340 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
                                            2⤵
                                              PID:1768
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5376 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:1
                                              2⤵
                                                PID:3500
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5356 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:5024
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1348 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
                                                  2⤵
                                                    PID:2724

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Initial Access

                                                Replication Through Removable Media

                                                1
                                                T1091

                                                Persistence

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Privilege Escalation

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Abuse Elevation Control Mechanism

                                                1
                                                T1548

                                                Bypass User Account Control

                                                1
                                                T1548.002

                                                Defense Evasion

                                                Modify Registry

                                                5
                                                T1112

                                                Abuse Elevation Control Mechanism

                                                1
                                                T1548

                                                Bypass User Account Control

                                                1
                                                T1548.002

                                                Impair Defenses

                                                3
                                                T1562

                                                Disable or Modify Tools

                                                3
                                                T1562.001

                                                Discovery

                                                System Information Discovery

                                                2
                                                T1082

                                                Query Registry

                                                1
                                                T1012

                                                Peripheral Device Discovery

                                                1
                                                T1120

                                                Lateral Movement

                                                Replication Through Removable Media

                                                1
                                                T1091

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\onsr.pif
                                                  Filesize

                                                  100KB

                                                  MD5

                                                  f218c1053e92c715601311091e016d21

                                                  SHA1

                                                  1772d75535b9c3c3461d330a2c09147f144d93b0

                                                  SHA256

                                                  62d5cd7073b333594fa6ca09931779dcc8a36cb1dbfeea7630c6f169868bf48e

                                                  SHA512

                                                  6032f333861dd2119b8c03064ba1dc6764ddb1f774ceff682f952e163070c90bda251fa4e33dd7a689bb6fd66febcbeefd494302d7a3828d762d00d18f760402

                                                • memory/3248-39-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-77-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-4-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-7-0x0000000004460000-0x0000000004461000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3248-5-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-6-0x0000000004450000-0x0000000004452000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3248-9-0x0000000004450000-0x0000000004452000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3248-8-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-10-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-12-0x0000000005250000-0x0000000005251000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3248-11-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-13-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-14-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-15-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-16-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-17-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-18-0x0000000000400000-0x000000000119E000-memory.dmp
                                                  Filesize

                                                  13.6MB

                                                • memory/3248-19-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-20-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-34-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-35-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-36-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-93-0x0000000004450000-0x0000000004452000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3248-3-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-47-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-42-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-44-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-41-0x0000000000400000-0x000000000119E000-memory.dmp
                                                  Filesize

                                                  13.6MB

                                                • memory/3248-49-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-51-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-57-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-58-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-59-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-60-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-63-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-65-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-67-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-69-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-71-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-73-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-75-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-0-0x0000000000400000-0x000000000119E000-memory.dmp
                                                  Filesize

                                                  13.6MB

                                                • memory/3248-79-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-82-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-1-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-38-0x0000000003080000-0x000000000410E000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/3248-95-0x0000000005250000-0x0000000005251000-memory.dmp
                                                  Filesize

                                                  4KB