Analysis

  • max time kernel
    113s
  • max time network
    114s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 10:18

General

  • Target

    05e18159486bf037d3b28317a7268710.exe.bin.dll

  • Size

    120KB

  • MD5

    05e18159486bf037d3b28317a7268710

  • SHA1

    cb1c43d6296177f8aa04defaf68ba8a9e879ecd8

  • SHA256

    b23e8b82fc82399c8aa50a86f8f592fa689ad3841dcc80a49b01e35bb3caea79

  • SHA512

    3f3582a794efbffc755960fbe1e925b12d5f90222843b4fca756c724db9bbb727cff549499dc49f06d98caa7274c52a1a8785ae860d0edac55fd70c32e4114bf

  • SSDEEP

    3072:fNd7a82lh8+YYZ813i2vZjs9eRjcL12ik:ff7wX8+YYZ8oyjcQjc0ik

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2660
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2672
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2884
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3480
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\05e18159486bf037d3b28317a7268710.exe.bin.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:184
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\05e18159486bf037d3b28317a7268710.exe.bin.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4076
                      • C:\Users\Admin\AppData\Local\Temp\e5756ab.exe
                        C:\Users\Admin\AppData\Local\Temp\e5756ab.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2864
                      • C:\Users\Admin\AppData\Local\Temp\e5758af.exe
                        C:\Users\Admin\AppData\Local\Temp\e5758af.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4320
                      • C:\Users\Admin\AppData\Local\Temp\e577f03.exe
                        C:\Users\Admin\AppData\Local\Temp\e577f03.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4476
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3600
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3780
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3876
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3944
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4024
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4060
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4436
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1224
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:1108
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2736
                                    • C:\Windows\system32\BackgroundTaskHost.exe
                                      "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                      1⤵
                                        PID:1764
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4600
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:2436

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\e5756ab.exe
                                            Filesize

                                            97KB

                                            MD5

                                            0aa2c82fda03fdae944a9b6eab306a78

                                            SHA1

                                            c113097a99dd0380b13c1d965023476c04bd2b73

                                            SHA256

                                            b4ccf355dcd28edb30d8ccdafc8b9beb3b5af12069333442574020520900786f

                                            SHA512

                                            b33338d009eb93538756cccfa07f99e62c493d3275bf5a7a27be2999f7eddcd09de510287d7660b7acab09ccd4468f34ebb70145923dcc9afc7c7eafa2b63716

                                          • C:\Windows\SYSTEM.INI
                                            Filesize

                                            257B

                                            MD5

                                            c2eda38187ac0417dcc3e58747e0d96b

                                            SHA1

                                            dfd7e1d88247d559b7a744a19a439355836236f2

                                            SHA256

                                            32aec2c4fe11e9b00ad022174b8f137cbbd522cfab635d2b7ca6182d59fa2e22

                                            SHA512

                                            61e6d8e0a797a5c1cd56105f62fbdc7a375fe89d1e6356293339846b2b4658531666aae35f3aae321f6b4b09e7bfa7cc1b2be9fd6c1daf21d27319ef8281336e

                                          • memory/2864-39-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-76-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-10-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-12-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-11-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-27-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-19-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-28-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-36-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-34-0x0000000000550000-0x0000000000552000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2864-31-0x0000000000550000-0x0000000000552000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2864-18-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-23-0x0000000001A00000-0x0000000001A01000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2864-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2864-6-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-41-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-93-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2864-82-0x0000000000550000-0x0000000000552000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2864-9-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-37-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-38-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-40-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-73-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-8-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-60-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-70-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-67-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-66-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-64-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-63-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-61-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2864-59-0x0000000000780000-0x000000000183A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4076-24-0x0000000004070000-0x0000000004072000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4076-30-0x0000000004100000-0x0000000004101000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4076-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/4076-20-0x0000000004070000-0x0000000004072000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4076-29-0x0000000004070000-0x0000000004072000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4320-55-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4320-52-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4320-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4320-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4320-97-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4476-54-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4476-47-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4476-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4476-109-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4476-148-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4476-147-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                            Filesize

                                            16.7MB