Analysis

  • max time kernel
    26s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 02:23

General

  • Target

    ca39977d2c63551e523b49bba341434d7bd1de45a5dc78e7102f2854d21f3e95.exe

  • Size

    175KB

  • MD5

    6a61a3d7d8ea4a373a2b71d50f166882

  • SHA1

    bf3d7a162624857a267e197dbd745b120dba239c

  • SHA256

    ca39977d2c63551e523b49bba341434d7bd1de45a5dc78e7102f2854d21f3e95

  • SHA512

    48f5ac05f965713515c8b00c5b84e72fa2d109deac8c2235bda191661ec208dabd2f991636bd0859170fc16873a595315b61f306d6bec327210422e7efb5ad69

  • SSDEEP

    3072:aftffjmNaftffjmNmcoa3b9OBFhfY6XHNNTGkZm1MOTLjAimZcoa3b9OBF:aVfjmNaVfjmNm+BOBbfY6XHjSkZmGgje

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 7 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2504
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2564
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2692
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3460
                  • C:\Users\Admin\AppData\Local\Temp\ca39977d2c63551e523b49bba341434d7bd1de45a5dc78e7102f2854d21f3e95.exe
                    "C:\Users\Admin\AppData\Local\Temp\ca39977d2c63551e523b49bba341434d7bd1de45a5dc78e7102f2854d21f3e95.exe"
                    2⤵
                    • Drops file in Windows directory
                    • Suspicious use of WriteProcessMemory
                    PID:4788
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a7474.bat
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5084
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        4⤵
                          PID:3016
                        • C:\Users\Admin\AppData\Local\Temp\ca39977d2c63551e523b49bba341434d7bd1de45a5dc78e7102f2854d21f3e95.exe
                          "C:\Users\Admin\AppData\Local\Temp\ca39977d2c63551e523b49bba341434d7bd1de45a5dc78e7102f2854d21f3e95.exe"
                          4⤵
                          • Modifies firewall policy service
                          • UAC bypass
                          • Windows security bypass
                          • Executes dropped EXE
                          • Windows security modification
                          • Checks whether UAC is enabled
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:1600
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a7733.bat
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:828
                            • C:\Users\Admin\AppData\Local\Temp\ca39977d2c63551e523b49bba341434d7bd1de45a5dc78e7102f2854d21f3e95.exe
                              "C:\Users\Admin\AppData\Local\Temp\ca39977d2c63551e523b49bba341434d7bd1de45a5dc78e7102f2854d21f3e95.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:4252
                      • C:\Windows\Logo1_.exe
                        C:\Windows\Logo1_.exe
                        3⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1664
                        • C:\Windows\SysWOW64\net.exe
                          net stop "Kingsoft AntiVirus Service"
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2484
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                            5⤵
                              PID:4192
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3604
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3792
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3896
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3960
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:4084
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4140
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4464
                                  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                    1⤵
                                      PID:336
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                      1⤵
                                        PID:1316
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                        1⤵
                                          PID:412
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:4052
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:1740

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Impair Defenses

                                            3
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Discovery

                                            System Information Discovery

                                            2
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe
                                              Filesize

                                              251KB

                                              MD5

                                              96e1b35794cab7c89ed11aef9fd21231

                                              SHA1

                                              f117566e261850b2a7439a644d229ae68917da20

                                              SHA256

                                              b3a73fa9b408ee517b0bfe8d54f7ddfa25158dc2a9aa0944b08b11fbcf8b57f3

                                              SHA512

                                              6962ac273cce263805f787f1a08584125091c906e9a753023cdc54e20ad3f0d2e63678d6d167e5febbd5a2776360cb1266200fac701bb755a3ee97938c558a16

                                            • C:\Program Files\7-Zip\7z.exe
                                              Filesize

                                              570KB

                                              MD5

                                              0a3f614ca98af487ca3ef5a04839f899

                                              SHA1

                                              ce8766d4812c1ea6ce2ff975ef26e1e0281444c4

                                              SHA256

                                              f6c2e0f841e6b825daba7b586552785434dad7e16d9106ab25b0974ab41373a8

                                              SHA512

                                              a8e32a071291f1690dff6b0e4f49a236c39ebca195992866159fa4e9518fdd5fb4f390f9645a794efd075e07dbd5fea488248871cb1c31e7c4c22ea45a1ad6fd

                                            • C:\Users\Admin\AppData\Local\Temp\$$a7474.bat
                                              Filesize

                                              722B

                                              MD5

                                              a8652e96c0d295baf089252886a71864

                                              SHA1

                                              7b34017ffde6fdeb95d95be7a2c161497b91a6d7

                                              SHA256

                                              ca4ed837a0f87833990a42450465902abefdf0f7a18d48cde940bbd18b0dfff2

                                              SHA512

                                              0b476432bfda5e88c25e5bd66adcb78fbb438efcec6b00c5c77b88ab06a890755d95f188846c21816e61b9ce4198c4c70b64f3a536b486fa626917538659bdf4

                                            • C:\Users\Admin\AppData\Local\Temp\$$a7733.bat
                                              Filesize

                                              722B

                                              MD5

                                              d834476c798a33cfce01c39d25989210

                                              SHA1

                                              39779ad1594d0c0ef5e2f83708817b131aea45d7

                                              SHA256

                                              96a7587be32a9c4c06072032b52a85008ab36921f11dca784da13df0376be8cd

                                              SHA512

                                              317ceac14913c186b4759b3cfd8574f1520c290fd545b6fdada42348265d26144eea8270875c96b4f0f82c73f3bf57d4e2abe62be0910e6b6a424e5094e63e63

                                            • C:\Users\Admin\AppData\Local\Temp\ca39977d2c63551e523b49bba341434d7bd1de45a5dc78e7102f2854d21f3e95.exe.exe
                                              Filesize

                                              123KB

                                              MD5

                                              545c8eaf76284f3a19868beeb5ed9468

                                              SHA1

                                              71aa8f38967552840fb0ec45e0ea6586052dd01a

                                              SHA256

                                              ff9a0963d54145747422bf112102df5b15cd0d2e6425673590c323c028db481b

                                              SHA512

                                              0b873532d9f065e3cfa72af297ccd64df9205e99523c4579508e6a11fa87590d6f19455bf78c8e71f9a332852cfabae64e890899e7b0b41ba87434799ec1b278

                                            • C:\Users\Admin\AppData\Local\Temp\ca39977d2c63551e523b49bba341434d7bd1de45a5dc78e7102f2854d21f3e95.exe.exe
                                              Filesize

                                              149KB

                                              MD5

                                              60cba5d5d2f3c1b7cc30ea13d7aa3ccf

                                              SHA1

                                              4dc4de651d6c51d9232d883bab16afc3bb2c9cde

                                              SHA256

                                              336bceaf647585452d703c72c3f9ed448f51defebb3c96486ee50563ce6299ab

                                              SHA512

                                              01d40229fd8864775eb3632140994286421eea0cf5f2ee510cff4cdfec09df040ba20daa6118ef2b6c9e2d399eac61f7236290dac30d1fdc75f6feeff27dc1e2

                                            • C:\Windows\Logo1_.exe
                                              Filesize

                                              26KB

                                              MD5

                                              501e8b69f0c69752427230a1a009466e

                                              SHA1

                                              96d9e84f26cda2da08e2aa64d3a0a4e01bfa91b1

                                              SHA256

                                              48c1b2a71fe3057e59ca81108b97cff0189251c8d98739462bf65e307a7352dd

                                              SHA512

                                              1c11f011297000e4a103a2f2732bc47b5f6f4fef9ce746ee519fa7b57a08703bf73ce148b9caa5b20dc104323dda304553b384a2520bda9c6b5f3fce79be7656

                                            • C:\Windows\SYSTEM.INI
                                              Filesize

                                              257B

                                              MD5

                                              c31e61576d891d6018087ba424ae7a20

                                              SHA1

                                              e480d11f6ee415e88df02817bffe06dd0eb5fc66

                                              SHA256

                                              8aff215b2b3ae03355942d16293aa6815d58c6a41c4c804b817feee38da8329e

                                              SHA512

                                              23dfcb0fe88ff1a7e0d2f9a8d54346bbd9e2ae3a7344a45446d9b077f039c1129bad1d5dc0010c3157ab757dd6f840f472f35f2f9d198d0ec4d6379bef69f5a0

                                            • C:\Windows\rundl132.exe
                                              Filesize

                                              26KB

                                              MD5

                                              3b569dd590fe54c93c348668d5a6485b

                                              SHA1

                                              ca3f84814c40aede97e456b732310f84c073e70d

                                              SHA256

                                              5ad5ec797c8d0a90d3f18f41e0f15871f083300681478402e6814021af53eaed

                                              SHA512

                                              7313b0cb51367225e001fddd50b23b06f908a36a0c5bffe4dc2d153fd778dcfc18b1a32437d726182dcc0819fbabba5c64749aab33ca7af12352a7d43f7f8369

                                            • C:\fwgb.pif
                                              Filesize

                                              100KB

                                              MD5

                                              6b9074c9251a04b3ec576e9012f464bc

                                              SHA1

                                              00f918eb39d847955b3202d32e35eb2963ca6a6c

                                              SHA256

                                              aef1c9ea2a1874b61f5f4e84b034512c88c8ec7c751c956d35674514ec4fcad5

                                              SHA512

                                              a334e2c5686439c684b34d34a9e4e1578dcc68684d1f2065e11736430469d1b1ce9b45c19d1569857e9b31467575098a6c4421c297fd584c4abe2b069e9281f0

                                            • F:\$RECYCLE.BIN\S-1-5-21-2539840389-1261165778-1087677076-1000\_desktop.ini
                                              Filesize

                                              9B

                                              MD5

                                              1d8a3f28a10f9f8be912b9aa0d257c6f

                                              SHA1

                                              358ca1e31914fb991e009c945a40796cf465bb50

                                              SHA256

                                              3887316b3cbbf3fa224813b5883e0ee043c8422d4f72d4ebdf0ae8a195b40d3e

                                              SHA512

                                              b1ec3f07af4abcdc007ab43a9e685419176d74a6856df9be9085f5bc33178b91b30fc44667fd083d2aa818483b4ea216920fa479ebb277325c7b1e5d7a8caec1

                                            • memory/828-54-0x0000000000B40000-0x0000000000B42000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/828-38-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/828-51-0x0000000000B40000-0x0000000000B42000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1600-36-0x0000000000760000-0x0000000000761000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1600-23-0x00000000008D0000-0x000000000195E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1600-20-0x00000000008D0000-0x000000000195E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1600-22-0x00000000008D0000-0x000000000195E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1600-24-0x00000000008D0000-0x000000000195E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1600-40-0x00000000008D0000-0x000000000195E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1600-44-0x00000000008D0000-0x000000000195E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1600-19-0x0000000000400000-0x0000000000446000-memory.dmp
                                              Filesize

                                              280KB

                                            • memory/1600-49-0x0000000000400000-0x0000000000446000-memory.dmp
                                              Filesize

                                              280KB

                                            • memory/1664-39-0x00000000005A0000-0x00000000005A2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1664-76-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-11-0x0000000000400000-0x0000000000434000-memory.dmp
                                              Filesize

                                              208KB

                                            • memory/1664-141-0x00000000005A0000-0x00000000005A2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1664-33-0x00000000005A0000-0x00000000005A2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1664-34-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1664-64-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-67-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-68-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-72-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-71-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-69-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-66-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-70-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-73-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-74-0x0000000000400000-0x0000000000434000-memory.dmp
                                              Filesize

                                              208KB

                                            • memory/1664-75-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-102-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-77-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-78-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-79-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-81-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-82-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-100-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-89-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-91-0x0000000000400000-0x0000000000434000-memory.dmp
                                              Filesize

                                              208KB

                                            • memory/1664-92-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-93-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-94-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1664-96-0x00000000033F0000-0x000000000447E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4788-0-0x0000000000400000-0x0000000000434000-memory.dmp
                                              Filesize

                                              208KB

                                            • memory/4788-9-0x0000000000400000-0x0000000000434000-memory.dmp
                                              Filesize

                                              208KB

                                            • memory/5084-50-0x00000000014A0000-0x00000000014A2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/5084-53-0x00000000014A0000-0x00000000014A2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/5084-31-0x0000000001940000-0x0000000001941000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5084-30-0x00000000014A0000-0x00000000014A2000-memory.dmp
                                              Filesize

                                              8KB