Analysis

  • max time kernel
    116s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 09:57

General

  • Target

    01d090802835895bc7c3a6860115c730.exe.bin.dll

  • Size

    120KB

  • MD5

    01d090802835895bc7c3a6860115c730

  • SHA1

    bb598478345187510263c2c2077764c00ab7bd50

  • SHA256

    79e563193f0e1c271a4e7355fb2689e0f107477e2220aaba8af7a735e2a06c72

  • SHA512

    de07da9f781028087835bb9dd24439a3eba28f87f9e0525c653e6eee0170a2d6077486168f6f861db6af2056039ea35bc8ab3b200aa4197a0bbed0881e0fbd13

  • SSDEEP

    3072:3HFMoPetZLNacwvRkFkIoE6FBgJyINi1QUfHOMr0E:33SZTwvRkyBdFBgotHOMr

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:388
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2588
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2632
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3040
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3364
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\01d090802835895bc7c3a6860115c730.exe.bin.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1032
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\01d090802835895bc7c3a6860115c730.exe.bin.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4524
                      • C:\Users\Admin\AppData\Local\Temp\e574d07.exe
                        C:\Users\Admin\AppData\Local\Temp\e574d07.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3904
                      • C:\Users\Admin\AppData\Local\Temp\e574e4f.exe
                        C:\Users\Admin\AppData\Local\Temp\e574e4f.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2976
                      • C:\Users\Admin\AppData\Local\Temp\e577a7f.exe
                        C:\Users\Admin\AppData\Local\Temp\e577a7f.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2084
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3532
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3768
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3872
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3936
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4052
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3380
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4540
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3064
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4576
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:1692
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:3600
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:5024

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e574d07.exe
                                          Filesize

                                          97KB

                                          MD5

                                          5c20a3bb3405daab1863b4dbd111294e

                                          SHA1

                                          2a9fa7ffb8b37fc93f00ce7517df554265b1459c

                                          SHA256

                                          fdb6cf7b3dc8027d5d6aae0f4cabde66fee8a219ff51017d398779f3e1e5acba

                                          SHA512

                                          3ba530eed93ad3ed1463707c7d77e98b42ae35d1b4f18464caac3e1013b68d108689ec86cea8983891c46781e526a07d3b1589a665df72ea4efe4c68ca52c067

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          21c35abb8de8b05fb6b53a4b501941ee

                                          SHA1

                                          07b96d6aa95dbec31b7c6c32e746501e299e5d6d

                                          SHA256

                                          2b0dabfb35e323019fa66b62b25684b5fcb7c1b94cc51943856aaa1a56e275a2

                                          SHA512

                                          b581ec4d836797d3f021a0d45e17b6a430af50ba5d09f6d225f03792bb03633ee4b75ab341c7411429e3920ab4ab18f7aae0c9d43325551ab17544043e8f5050

                                        • memory/2084-91-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2084-88-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2084-94-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2084-90-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2084-99-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2084-96-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2084-53-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2084-139-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2084-138-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2976-87-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2976-47-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2976-33-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2976-41-0x0000000000870000-0x0000000000871000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2976-42-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3904-39-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-58-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-11-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-34-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-35-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-36-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-37-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-38-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3904-31-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-25-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-43-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-44-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-6-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-8-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-56-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-57-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-32-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3904-60-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-62-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-74-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3904-66-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-12-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-83-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3904-16-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3904-9-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-10-0x0000000000800000-0x00000000018BA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3904-28-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4524-26-0x0000000004060000-0x0000000004061000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4524-27-0x0000000001100000-0x0000000001102000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4524-17-0x0000000001100000-0x0000000001102000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4524-13-0x0000000001100000-0x0000000001102000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4524-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB