Analysis

  • max time kernel
    121s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 19:43

General

  • Target

    2504b17fd083e873064fc7ee9ce9d012bd0e46db80fa35ee75cbda519b311210.exe

  • Size

    888KB

  • MD5

    089595a683bbd93298336f88a9adcbb7

  • SHA1

    13aa6e9830caec6542102c33eb5d228e006a51bc

  • SHA256

    2504b17fd083e873064fc7ee9ce9d012bd0e46db80fa35ee75cbda519b311210

  • SHA512

    e0ad0f44b62b4abc7b3830a0309097cfb6319f350bc427ff444501854603b895e155fa30515bd146382d8f3246cd1a44afd803129b666ddf7e6140b7b4c6862d

  • SSDEEP

    12288:BwCBtLC+EptUpQ9SeSChq3YvxFBSSRMT8PTp4khozEY888888888888W88888888:FNzCtUpQ9WWPBSSRMTEpFNXFG3ny

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 40 IoCs
  • UPX dump on OEP (original entry point) 41 IoCs
  • Drops startup file 1 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2696
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2716
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3028
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3508
                  • C:\Users\Admin\AppData\Local\Temp\2504b17fd083e873064fc7ee9ce9d012bd0e46db80fa35ee75cbda519b311210.exe
                    "C:\Users\Admin\AppData\Local\Temp\2504b17fd083e873064fc7ee9ce9d012bd0e46db80fa35ee75cbda519b311210.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Drops startup file
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1616
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3668
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3864
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3956
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4020
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:732
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3920
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4728
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4836
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:2980
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4380
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4648
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:3020

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\Java\jdk-1.8\bin\vjavaws.ico

                                          Filesize

                                          4KB

                                          MD5

                                          38b41d03e9dfcbbd08210c5f0b50ba71

                                          SHA1

                                          2fbfde75ce9fe8423d8e7720bf7408cedcb57a70

                                          SHA256

                                          611f2cb2e03bd8dbcb584cd0a1c48accfba072dd3fc4e6d3144e2062553637f5

                                          SHA512

                                          ec97556b6ff6023d9e6302ba586ef27b1b54fbf7e8ac04ff318aa4694f13ad343049210ef17b7b603963984c1340589665d67d9c65fec0f91053ff43b1401ba9

                                        • C:\Program Files\Microsoft Office 15\ClientX64\vIntegratedOffice.ico

                                          Filesize

                                          4KB

                                          MD5

                                          3ea9bcbc01e1a652de5a6fc291a66d1a

                                          SHA1

                                          aee490d53ee201879dff37503a0796c77642a792

                                          SHA256

                                          a058bfd185fe714927e15642004866449bce425d34292a08af56d66cf03ebe6c

                                          SHA512

                                          7c740132f026341770b6a20575786da581d8a31850d0d680978a00cc4dfca1e848ef9cdc32e51bae680ea13f6cc0d7324c38765cb4e26dcb2e423aced7da0501

                                        • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\vmisc.ico

                                          Filesize

                                          4KB

                                          MD5

                                          fc27f73816c9f640d800cdc1c9294751

                                          SHA1

                                          e6c3d8835d1de4e9606e5588e741cd1be27398f6

                                          SHA256

                                          3cc5043caa157e5f9b1870527b8c323850bdae1e58d6760e4e895d2ab8a35a05

                                          SHA512

                                          9e36b96acc97bc7cd45e67a47f1ae7ab7d3818cc2fdaad147524ce9e4baedfaac9cd012923ec65db763bfd850c65b497376bb0694508bee59747f97bf1591fd4

                                        • C:\Users\Admin\AppData\Roaming\Paint.exe

                                          Filesize

                                          824KB

                                          MD5

                                          a11215f9df502968eea3e67caf9c7458

                                          SHA1

                                          761fcb90b137ed1ebcdacaa4a0a5247132dfded2

                                          SHA256

                                          bb3d9b3011b5451318c57033d93c4a6027bf07361740a196939e7d68e5e6cffb

                                          SHA512

                                          8dadfc1825197e290a31144832367541fa142acb2299d9c1f1adcd6dad0660574a0922ef39d148f3dbe0aeef5d5d8e0ca7a68a1c7c1c05a189134ebb100436f7

                                        • F:\autorun.inf

                                          Filesize

                                          102B

                                          MD5

                                          5513829683bff23161ca7d8595c25c72

                                          SHA1

                                          9961b65bbd3bac109dddd3a161fc30650e8a7096

                                          SHA256

                                          94e323bd9071db7369ade16f45454e7a0dbfb6a39efddc1234c4719d1f7ee4c2

                                          SHA512

                                          308c84446106cda0a71e37b0de46aaf4b7361f9ddcc3c4c29f8e87da8acb606525dce8a42caf9d74e708c56b31c524f9535a2f5f4757c6c357401da1c495ddb6

                                        • F:\nuyrpq.pif

                                          Filesize

                                          97KB

                                          MD5

                                          b36b0b916c1875e2955cc57a76050b32

                                          SHA1

                                          2dce73327a121de32963fa59f7ec4c8ed5f342bd

                                          SHA256

                                          43927efeba1d7381f8f417cbbe52fe3e252eafb744746817e3a4e74ec13aa71c

                                          SHA512

                                          ccdf8ae63a11027adc5b8c7e9f6be2fb25be6f3e02379a1f3036bb9465cc27e1cebfd0128246b5e07d17b99811bcba893147c32eb1e52d8f3372f17e50b201c6

                                        • memory/1616-443-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-451-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-4-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-12-0x0000000003E40000-0x0000000003E42000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1616-20-0x0000000003E40000-0x0000000003E42000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1616-18-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-19-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-10-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-5-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-22-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-21-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-9-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-11-0x0000000002330000-0x0000000002331000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1616-3-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-8-0x0000000003F90000-0x0000000003F91000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1616-7-0x0000000003E40000-0x0000000003E42000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1616-23-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-24-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-29-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-442-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-1-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-446-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-447-0x0000000000400000-0x00000000004EB000-memory.dmp

                                          Filesize

                                          940KB

                                        • memory/1616-448-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-450-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-6-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-453-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-454-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-457-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-460-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-463-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-464-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-474-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-475-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-481-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-483-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-488-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-491-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-492-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-495-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-496-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-497-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-499-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-502-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-503-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-505-0x0000000002350000-0x000000000340A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/1616-508-0x0000000002330000-0x0000000002331000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1616-527-0x0000000003E40000-0x0000000003E42000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1616-0-0x0000000000400000-0x00000000004EB000-memory.dmp

                                          Filesize

                                          940KB