Analysis

  • max time kernel
    111s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 18:25

General

  • Target

    65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe

  • Size

    280KB

  • MD5

    06d070aeea3b7e9d26b99031254e2bc1

  • SHA1

    69d69ebed2cbf1c3932708481ce56851af6a0501

  • SHA256

    65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b

  • SHA512

    1295c7cd149a56ac4d3f22dfa6207b0efe5b597a8f69281eff371b29f78842386ef2625c569520287012d8b6a5d5186f85ccafed7efcf4593fd08ba954656939

  • SSDEEP

    6144:A+aX3u6gT9of4B+SGbU2fLEj7Isc1n3M:A+a9gx+vSGbU2fLy77c1n3M

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:764
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1016
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2540
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2560
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2772
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3500
                  • C:\Users\Admin\AppData\Local\Temp\65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe
                    "C:\Users\Admin\AppData\Local\Temp\65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2196
                    • C:\Windows\SysWOW64\net.exe
                      net stop "Kingsoft AntiVirus Service"
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1792
                      • C:\Windows\SysWOW64\net1.exe
                        C:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"
                        4⤵
                          PID:3120
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a4E4F.bat
                        3⤵
                        • Checks computer location settings
                        • Suspicious use of SetWindowsHookEx
                        PID:3724
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3628
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3828
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3928
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3992
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4072
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4128
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4608
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  1⤵
                                    PID:3744
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:3864
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:3600

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\$$a4E4F.bat
                                        Filesize

                                        722B

                                        MD5

                                        e638f805b24be35a0e6b1650442c24ed

                                        SHA1

                                        c8d380c7a09c893eeb1a3ec309b91027bd57e28a

                                        SHA256

                                        c2bdfa2cbf17474183c99166e6c17d9c5e3c54a4e0b5dc4f5e9e84290e517fc1

                                        SHA512

                                        5a7b0b35a49c116a4c0600ccc031a404d773819769e33aeddd6a9fd7028006064c6c0e459f88349c848237ddc13337c1cb24cdc88396ce3894bef1641eb9b5e8

                                      • C:\Users\Admin\AppData\Local\Temp\65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe.exe
                                        Filesize

                                        247KB

                                        MD5

                                        84298b523c40c35f30d499df04cfc798

                                        SHA1

                                        ecbdda36bdb8919bc75d0eb3c88696103ba50b7e

                                        SHA256

                                        f9e320949ff09d846e8a3fad7ba0777ac3298a09cf1079257d2dc1a30c190d5a

                                        SHA512

                                        93048958c2c114f02aaee2eb969e8916ae27f886d821906323f124a618ec5eef3394687a4679152aba43a4fe47ae38d35189dd35d57c6d232ac9d926a1ed07de

                                      • memory/2196-11-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-14-0x0000000001B10000-0x0000000001B12000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2196-10-0x0000000001B10000-0x0000000001B12000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2196-9-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-8-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-12-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-7-0x0000000001B20000-0x0000000001B21000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2196-6-0x0000000001B10000-0x0000000001B12000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2196-0-0x0000000000400000-0x0000000000452000-memory.dmp
                                        Filesize

                                        328KB

                                      • memory/2196-4-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-13-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-15-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-1-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-19-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-38-0x0000000000400000-0x0000000000452000-memory.dmp
                                        Filesize

                                        328KB

                                      • memory/2196-18-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-39-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-5-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2196-3-0x00000000007F0000-0x000000000187E000-memory.dmp
                                        Filesize

                                        16.6MB