Analysis

  • max time kernel
    123s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 13:18

General

  • Target

    c7e7463e0549183df3c60633360ba1969b70b02558aa6d5f6b427d44bda2fb6a.exe

  • Size

    3.3MB

  • MD5

    bd150b450f2e495ac8eedfc003a0688a

  • SHA1

    e598bb51b2df62cf42fe3d3d4cde9457fe568026

  • SHA256

    c7e7463e0549183df3c60633360ba1969b70b02558aa6d5f6b427d44bda2fb6a

  • SHA512

    2dd823db08d41f895ce99f1a94ce338261b5403af86c6925a1840bf99293c74b176792262d7e2b408537328e9b7b5001df676806dcf50931be077c3009e65754

  • SSDEEP

    49152:s44nCGh/w6CJ5VggggMgWZ5/WICQ5M5mrmz3MgIuqbLKP/hkSCcNxVzNJQIKWDT4:wc6CJ5GZtW9mrmX8gh7CcNxVz7o

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2516
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2660
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3460
                  • C:\Users\Admin\AppData\Local\Temp\c7e7463e0549183df3c60633360ba1969b70b02558aa6d5f6b427d44bda2fb6a.exe
                    "C:\Users\Admin\AppData\Local\Temp\c7e7463e0549183df3c60633360ba1969b70b02558aa6d5f6b427d44bda2fb6a.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4360
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3664
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3864
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3956
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4024
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:716
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3604
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3780
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3152
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:232
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:5004
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4728
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:3688
                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                          1⤵
                                            PID:4124

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • F:\nyijmw.exe
                                            Filesize

                                            97KB

                                            MD5

                                            0c6817faf0decc78326ee56f99682037

                                            SHA1

                                            48ca5eb750f088bb037199aad3dee9d6c150a289

                                            SHA256

                                            709b6a817b339ced4916c54286d648931ea0560b3bf3adc1b624222a4bf5acf5

                                            SHA512

                                            a9a3685897ab5d2cee295c7b9f291eb641797beb1d16e4ec317c24744b7adf85115464deca2e4b2e08f6d29d78c792fa2e5735fe69d50c6354ef789cc18d5966

                                          • memory/4360-29-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-11-0x00000000009A0000-0x00000000009A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4360-5-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-0-0x0000000000400000-0x000000000074F000-memory.dmp
                                            Filesize

                                            3.3MB

                                          • memory/4360-19-0x00000000009A0000-0x00000000009A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4360-17-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-10-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-7-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-6-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-18-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-28-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-4-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-31-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-8-0x00000000009A0000-0x00000000009A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4360-21-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-22-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-23-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-24-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-25-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-27-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-20-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-3-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-9-0x0000000002690000-0x0000000002691000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4360-32-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-34-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-36-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-39-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-41-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-43-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-45-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-52-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-54-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-56-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-58-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-60-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-62-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-64-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-66-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-68-0x00000000009A0000-0x00000000009A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4360-69-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-72-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-73-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-77-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4360-1-0x00000000026C0000-0x000000000377A000-memory.dmp
                                            Filesize

                                            16.7MB