Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 05:54

General

  • Target

    f2d4b46298c0db8261961f037da10588a6a0e923d0b28bf6b2e050916e2ce1e3.exe

  • Size

    542KB

  • MD5

    a38376be489ffc8ab2ab5a451a4ee805

  • SHA1

    570acbab0528e5af9a14b15541259bd43d36abdc

  • SHA256

    f2d4b46298c0db8261961f037da10588a6a0e923d0b28bf6b2e050916e2ce1e3

  • SHA512

    5c591ef2111afb2cc643b9965ce05417e815462e8713ecaa84de05f3728542c6c28b32d1094cc8e10d3d9300a6172cb30a5fe0358570ed9a879caba46fd7a177

  • SSDEEP

    6144:QIIIIxcvYgcFmWnp7wbEj5BRYELb6L9uv1tIAul6p+AOy6PUhU0XlSb7PAT/eFGz:crgZWpluEP6LcWl6p+og9PkGw6/dQ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 16 IoCs
  • UPX dump on OEP (original entry point) 17 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2660
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2676
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2960
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3420
                  • C:\Users\Admin\AppData\Local\Temp\f2d4b46298c0db8261961f037da10588a6a0e923d0b28bf6b2e050916e2ce1e3.exe
                    "C:\Users\Admin\AppData\Local\Temp\f2d4b46298c0db8261961f037da10588a6a0e923d0b28bf6b2e050916e2ce1e3.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3820
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3540
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3732
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3828
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4012
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3860
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4448
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2440
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:3516
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4584
                                    • C:\Windows\system32\BackgroundTaskHost.exe
                                      "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                      1⤵
                                        PID:380
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:3976

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/3820-0-0x0000000000400000-0x0000000000494000-memory.dmp
                                          Filesize

                                          592KB

                                        • memory/3820-1-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-7-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-4-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-5-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-6-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-8-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-17-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3820-16-0x0000000000790000-0x0000000000792000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3820-14-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-20-0x0000000000790000-0x0000000000792000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3820-15-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-19-0x0000000000790000-0x0000000000792000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3820-18-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-22-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-21-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-23-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-24-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-25-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-26-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3820-28-0x0000000000790000-0x0000000000792000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3820-44-0x0000000000400000-0x0000000000494000-memory.dmp
                                          Filesize

                                          592KB

                                        • memory/3820-31-0x0000000002260000-0x000000000331A000-memory.dmp
                                          Filesize

                                          16.7MB