Analysis

  • max time kernel
    142s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 23:59

General

  • Target

    8900451a6de952c0d2ade9436695d8c11fa930439b002dff5ecf165517245cf7.exe

  • Size

    65KB

  • MD5

    004f767bea4fd5843393589ae873064b

  • SHA1

    1af3e7560fc87c564a323abc87c2dd235f95f0ab

  • SHA256

    8900451a6de952c0d2ade9436695d8c11fa930439b002dff5ecf165517245cf7

  • SHA512

    b3a74296e8146019777b683003a2980dec8cadf0e3854172b8658cfe7ecbb2cfab9de049b88e97480746ac791fb553761a1238fd7777bcd075d94790ea9a6344

  • SSDEEP

    1536:CogURE3eytVRVQXu2fotaSFA0n2bOyoOe3tNYD4:CPgE3eyhuuptjA02bO5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
  • UPX dump on OEP (original entry point) 24 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 7 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2340
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2360
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2536
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3348
                  • C:\Users\Admin\AppData\Local\Temp\8900451a6de952c0d2ade9436695d8c11fa930439b002dff5ecf165517245cf7.exe
                    "C:\Users\Admin\AppData\Local\Temp\8900451a6de952c0d2ade9436695d8c11fa930439b002dff5ecf165517245cf7.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1600
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3496
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3732
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3820
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4040
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4124
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2040
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4900
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4692
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                    1⤵
                                      PID:3576
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x23c,0x240,0x244,0x238,0x2f0,0x7ff980c42e98,0x7ff980c42ea4,0x7ff980c42eb0
                                        2⤵
                                          PID:4928
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3224 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:2
                                          2⤵
                                            PID:1936
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3208 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:3
                                            2⤵
                                              PID:3908
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3484 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:3936
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5452 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:2076
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5468 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:1
                                                  2⤵
                                                    PID:1552
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                      PID:3956

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • memory/1600-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1600-2-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-5-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-7-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-11-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-15-0x00000000044B0000-0x00000000044B1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1600-12-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-16-0x0000000001B30000-0x0000000001B32000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1600-21-0x0000000001B30000-0x0000000001B32000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1600-14-0x0000000001B30000-0x0000000001B32000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1600-10-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-8-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-9-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-6-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-4-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-22-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-23-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-24-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-25-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-26-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-28-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-29-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-31-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-32-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-33-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-38-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-39-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/1600-48-0x0000000001B30000-0x0000000001B32000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1600-60-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1600-42-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                    Filesize

                                                    16.7MB