Analysis

  • max time kernel
    147s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 08:45

General

  • Target

    1408_cn_V8.3.0.0/1408_cn_8.3.0.0/DVP/Net Player.exe

  • Size

    2.5MB

  • MD5

    f9166494f1985a3eddba32daa0b5bcc2

  • SHA1

    5cc399423c3045ba0dae8d86d36eaf4f2c46813f

  • SHA256

    6126705a56b664f9f652e40eae03bc1c279e6dd9a31f47786099e70b84b55c87

  • SHA512

    36a9474af423f34a990ba108258a5e01bbeea04bedf78f837988df620a3cedb6619c53ffe330f541001e835b4fffe451a6814540ec64c37c47a44238842dbc63

  • SSDEEP

    24576:Yv0rfSlemjqiKz25Z4MP79SSeq0wnlY/p0o8QQQQQQQQQQVxpVVVVVVVVVVVVVVg:Ylko4MP79jeq0wnlY+oYxc/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3032
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3056
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3188
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3484
                  • C:\Users\Admin\AppData\Local\Temp\1408_cn_V8.3.0.0\1408_cn_8.3.0.0\DVP\Net Player.exe
                    "C:\Users\Admin\AppData\Local\Temp\1408_cn_V8.3.0.0\1408_cn_8.3.0.0\DVP\Net Player.exe"
                    2⤵
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2796
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh firewall set opmode disable
                      3⤵
                      • Modifies Windows Firewall
                      PID:3840
                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                      "C:\Windows\system32\NOTEPAD.EXE"
                      3⤵
                        PID:3316
                      • C:\Windows\SysWOW64\NOTEPAD.EXE
                        "C:\Windows\system32\NOTEPAD.EXE"
                        3⤵
                          PID:4524
                        • C:\Windows\SysWOW64\NOTEPAD.EXE
                          "C:\Windows\system32\NOTEPAD.EXE"
                          3⤵
                            PID:2856
                          • C:\Windows\SysWOW64\NOTEPAD.EXE
                            "C:\Windows\system32\NOTEPAD.EXE"
                            3⤵
                              PID:3728
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                          1⤵
                            PID:3652
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                            1⤵
                              PID:3852
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:3980
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4044
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:668
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:3144
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4592
                                      • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                        "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                        1⤵
                                          PID:3604
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:1040
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:4148
                                            • C:\Windows\system32\backgroundTaskHost.exe
                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                              1⤵
                                                PID:3636
                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                1⤵
                                                  PID:1908
                                                • C:\Windows\system32\AUDIODG.EXE
                                                  C:\Windows\system32\AUDIODG.EXE 0x304 0x308
                                                  1⤵
                                                    PID:3360

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Windows\wpdvrnet.ini
                                                    Filesize

                                                    32B

                                                    MD5

                                                    08ce636f020798244ea7faef67b28dad

                                                    SHA1

                                                    a6c0ea3ddc739e99c2912220b58398797f4ff224

                                                    SHA256

                                                    fa532a8c43bce44b3f19c9b5d817f0fecc3a78551f7458f66605bd3d5a57e73c

                                                    SHA512

                                                    033a1721709de07ece2152374639e1ebd722d28a89d765580c225240e30e6a26374e0f80736bcb561e54d2606cef0f60b3ac336e4264c2ff743340256f1ca16a

                                                  • memory/2796-28-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-12-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-41-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-10-0x0000000000EC0000-0x0000000000EC2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2796-4-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-8-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2796-7-0x0000000000EC0000-0x0000000000EC2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2796-1-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-43-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-0-0x0000000000400000-0x0000000000877000-memory.dmp
                                                    Filesize

                                                    4.5MB

                                                  • memory/2796-42-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-13-0x0000000000EC0000-0x0000000000EC2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2796-29-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-46-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-51-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-77-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-81-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/2796-82-0x0000000000EC0000-0x0000000000EC2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2796-84-0x0000000002840000-0x0000000003873000-memory.dmp
                                                    Filesize

                                                    16.2MB

                                                  • memory/3316-83-0x0000000000F00000-0x0000000000F17000-memory.dmp
                                                    Filesize

                                                    92KB

                                                  • memory/4524-85-0x0000000000B30000-0x0000000000B47000-memory.dmp
                                                    Filesize

                                                    92KB

                                                  • memory/4524-86-0x0000000000B30000-0x0000000000B47000-memory.dmp
                                                    Filesize

                                                    92KB