Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 08:45

General

  • Target

    1408_cn_V8.3.0.0/1408_cn_8.3.0.0/Setup.exe

  • Size

    6.1MB

  • MD5

    ad5def7b4d6685fbd3ca1b54804ff2a0

  • SHA1

    ac303840cf6eaef3670400330e81c40cd21b55e2

  • SHA256

    1e113923ae4b006ef4a8102f110710cca92ff10c1940bd218a0eacbd9bc97e07

  • SHA512

    c3ca2ac7d35698c39db059c957da8eb3f6a18a1c6f5c5612d0ac506600c3abcecc6c1b48d6dcb0d149758d6d7d57589056e5526759d95996e11f4942679eadeb

  • SSDEEP

    49152:OmujQnm3XvHntgeMND47DnGKMMMMMMMMMRmJwD:OmujQnHKMMMMMMMMMRmU

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2600
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2680
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2820
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3312
                  • C:\Users\Admin\AppData\Local\Temp\1408_cn_V8.3.0.0\1408_cn_8.3.0.0\Setup.exe
                    "C:\Users\Admin\AppData\Local\Temp\1408_cn_V8.3.0.0\1408_cn_8.3.0.0\Setup.exe"
                    2⤵
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3536
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode disable
                      3⤵
                      • Modifies Windows Firewall
                      PID:3308
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                        PID:3960
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3644
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3848
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3940
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:4004
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4084
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3880
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2928
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:3616
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:4896
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:2732
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:224
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:4908

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • memory/3536-28-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3536-38-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3536-0-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3536-5-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3536-11-0x0000000004890000-0x0000000004891000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3536-10-0x0000000003B70000-0x0000000003B72000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3536-12-0x0000000003B70000-0x0000000003B72000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3536-2-0x0000000000400000-0x0000000000A2A000-memory.dmp
                                            Filesize

                                            6.2MB

                                          • memory/3536-15-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3536-70-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3536-13-0x0000000003B70000-0x0000000003B72000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3536-30-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3536-34-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3536-3-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3536-59-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3536-64-0x0000000003B70000-0x0000000003B72000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3536-68-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3536-14-0x00000000028B0000-0x00000000038E3000-memory.dmp
                                            Filesize

                                            16.2MB

                                          • memory/3960-69-0x0000000000B10000-0x0000000000B27000-memory.dmp
                                            Filesize

                                            92KB

                                          • memory/3960-72-0x0000000000A20000-0x0000000000A21000-memory.dmp
                                            Filesize

                                            4KB