Analysis

  • max time kernel
    91s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 04:54

General

  • Target

    325eb90e96a50a29f2e790f19b1a03ac95f9c6f1262e1840801de9d212b060edN.exe

  • Size

    1.9MB

  • MD5

    867c7366d3949b6a8c01607aa9bbc5f0

  • SHA1

    27b142f1399c4493de3f855793586aa5e402a63b

  • SHA256

    325eb90e96a50a29f2e790f19b1a03ac95f9c6f1262e1840801de9d212b060ed

  • SHA512

    9fd0ad42a0c64ee89ab552cf0f44d86af0be6f7afa77419e3f86c9dc64a517f0852fd2fef8919259ba81edee2808025a8786a079500d2a0c6e8e41a5b4043721

  • SSDEEP

    49152:PeDJbTCgaFxKCnFnQXBbrtgb/iQvu0UHOc7:PeDJ6hFxvWbrtUTrUHOO

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2964
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3024
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2636
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3436
                  • C:\Users\Admin\AppData\Local\Temp\325eb90e96a50a29f2e790f19b1a03ac95f9c6f1262e1840801de9d212b060edN.exe
                    "C:\Users\Admin\AppData\Local\Temp\325eb90e96a50a29f2e790f19b1a03ac95f9c6f1262e1840801de9d212b060edN.exe"
                    2⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:664
                    • C:\Windows\SysWOW64\explorer.exe
                      explorer.exe
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:5052
                      • C:\Users\Admin\AppData\Local\Temp\@AE7138.tmp.exe
                        "C:\Users\Admin\AppData\Local\Temp\@AE7138.tmp.exe"
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3872
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat" "
                          5⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of WriteProcessMemory
                          PID:4956
                          • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe
                            "C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe"
                            6⤵
                            • Modifies firewall policy service
                            • UAC bypass
                            • Windows security bypass
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • System Location Discovery: System Language Discovery
                            • System policy modification
                            PID:4796
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
                              7⤵
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of WriteProcessMemory
                              PID:2176
                              • C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe
                                "C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe" /i 4796
                                8⤵
                                • Adds Run key to start application
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                PID:2988
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin2.bat" "
                                  9⤵
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of WriteProcessMemory
                                  PID:2552
                                  • C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                                    "C:\Users\Admin\AppData\Local\Temp\wtmps.exe"
                                    10⤵
                                    • Drops file in System32 directory
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of WriteProcessMemory
                                    PID:2344
                                    • C:\Windows\SysWOW64\mscaps.exe
                                      "C:\Windows\system32\mscaps.exe" /C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                                      11⤵
                                      • Executes dropped EXE
                                      PID:4804
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
                          5⤵
                          • System Location Discovery: System Language Discovery
                          PID:4128
                      • C:\Users\Admin\AppData\Local\Temp\325eb90e96a50a29f2e790f19b1a03ac95f9c6f1262e1840801de9d212b060edN.exe
                        "C:\Users\Admin\AppData\Local\Temp\325eb90e96a50a29f2e790f19b1a03ac95f9c6f1262e1840801de9d212b060edN.exe"
                        4⤵
                        • Modifies visibility of file extensions in Explorer
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of SetWindowsHookEx
                        PID:4044
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3564
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3740
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3840
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3904
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3992
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4112
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2316
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1800
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:2120

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\0E577484_Rar\@AE7138.tmp.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    0a377bbfc57f26d47274f15f4b853a44

                                    SHA1

                                    ebda14f4efdb4916ac6248226d62685f1c78576c

                                    SHA256

                                    55811780a8f0b34ad50e92377a7b0c1f93d2b1b0d976fe311de3e10e64f8c23a

                                    SHA512

                                    e53d16622ad2048e4e29054f5a0261f441cf76346c3fefedfb6d1f2f470e46f25a7b7baa66bceef55b893285d2a85f0725c507c2304757a3c159e146ceadca58

                                  • C:\Users\Admin\AppData\Local\Temp\325eb90e96a50a29f2e790f19b1a03ac95f9c6f1262e1840801de9d212b060edN.exe

                                    Filesize

                                    116KB

                                    MD5

                                    fc27846c7ef27c1d70fc234e81dcaaa4

                                    SHA1

                                    91c1b105a444d60f6c2c19848f0c0b7105f78267

                                    SHA256

                                    6fbf6fa87e4d32f2583898e2f269a65bd9e9e48f0d42c0ddcad75ec4e3a7c929

                                    SHA512

                                    27d669033b33e2be2a13350225d8fe764c090aa4c3f0c8df30b65a79948efdfab8dac5603f7db909430da3f1985d68e1c56eb302c229ed027152a3cbc5485254

                                  • C:\Users\Admin\AppData\Local\Temp\@AE7138.tmp.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    bac38a3ccab64771cdcf1e4553adcbec

                                    SHA1

                                    c3b5ccb26d1f44fa21450df1dd50e6aed7655cae

                                    SHA256

                                    ded9a996e38fcaa584b3c750797adaab5824ad3c1c582b075eb141d461f3809d

                                    SHA512

                                    f3008046e72e21eaef9bd336a4b72ca02957b8e8aba062185bc970182eb7bae1005c8c7f084092bbcaa84af897c5cb2d45b24478b43a298a8141cd043e35a297

                                  • C:\Users\Admin\AppData\Local\Temp\C294.tmp

                                    Filesize

                                    406B

                                    MD5

                                    37512bcc96b2c0c0cf0ad1ed8cfae5cd

                                    SHA1

                                    edf7f17ce28e1c4c82207cab8ca77f2056ea545c

                                    SHA256

                                    27e678bf5dc82219d6edd744f0b82567a26e40f8a9dcd6487205e13058e3ed1f

                                    SHA512

                                    6d4252ab5aa441a76ce2127224fefcb221259ab4d39f06437b269bd6bfdaae009c8f34e9603ec734159553bc9f1359bdd70316cd426d73b171a9f17c41077641

                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    85d3d440d64b05569f1e5aaa6ee37fa5

                                    SHA1

                                    aa15fff1e2cf30c1bb5691f3593e52eafcf90287

                                    SHA256

                                    c571038358d3baedfa4c7dbd2a245ba3ebeb9926d8da95098381b3eca76d7be3

                                    SHA512

                                    cee8bec2002390c7595c6f733c68912edd56e9cff3fe2a7d71622ec6e6a9a0902da82b42d3ea2b81e599279d8af7dc6fd12c8684fc35583f5b0c2e9608337cc4

                                  • C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat

                                    Filesize

                                    129B

                                    MD5

                                    d1073c9b34d1bbd570928734aacff6a5

                                    SHA1

                                    78714e24e88d50e0da8da9d303bec65b2ee6d903

                                    SHA256

                                    b3c704b1a728004fc5e25899d72930a7466d7628dd6ddd795b3000897dfa4020

                                    SHA512

                                    4f2b9330e30fcc55245dc5d12311e105b2b2b9d607fbfc4a203c69a740006f0af58d6a01e2da284575a897528da71a2e61a7321034755b78feb646c8dd12347f

                                  • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat

                                    Filesize

                                    196B

                                    MD5

                                    506b6f407308f9c17b5ae54bb9b4cf45

                                    SHA1

                                    c74822c78ec0e71d4f7cc5ae30f8c743520f5f85

                                    SHA256

                                    0ffce37cb0517ac6499419a7913fdaa6634b130ef58d61db23cbd9758edb4fbd

                                    SHA512

                                    0613184a24d32e93d79ed4b92e6629294751cc11ddebc9eb824a357f058f7d1ec09168536f610ad0b41e5815052d03873f79bacc0f9dbcd6f36a9975c44426de

                                  • C:\Users\Admin\AppData\Roaming\Temp\Admin2.bat

                                    Filesize

                                    102B

                                    MD5

                                    3ca08f080a7a28416774d80552d4aa08

                                    SHA1

                                    0b5f0ba641204b27adac4140fd45dce4390dbf24

                                    SHA256

                                    4e7d460b8dc9f2c01b4c5a16fb956aced10127bc940e8039a80c6455901ea1f0

                                    SHA512

                                    0c64aa462ff70473ef763ec392296fe0ea59b5340c26978531a416732bc3845adf9ca7b673cb7b4ba40cc45674351206096995c43600fccbbbe64e51b6019f01

                                  • C:\Users\Admin\AppData\Roaming\Temp\mydll.dll

                                    Filesize

                                    388KB

                                    MD5

                                    8d7db101a7211fe3309dc4dc8cf2dd0a

                                    SHA1

                                    6c2781eadf53b3742d16dab2f164baf813f7ac85

                                    SHA256

                                    93db7c9699594caa19490280842fbebec3877278c92128b92e63d75fcd01397a

                                    SHA512

                                    8b139d447068519997f7bbc2c7c2fe3846b89ae1fba847258277c9ab92a93583b28fae7ffa444768929ed5852cc914c0270446cbf0bd20aca49bde6b6f809c83

                                  • C:\Windows\SysWOW64\mscaps.exe

                                    Filesize

                                    200KB

                                    MD5

                                    78d3c8705f8baf7d34e6a6737d1cfa18

                                    SHA1

                                    9f09e248a29311dbeefae9d85937b13da042a010

                                    SHA256

                                    2c4c9ec8e9291ba5c73f641af2e0c3e1bbd257ac40d9fb9d3faab7cebc978905

                                    SHA512

                                    9a3c3175276da58f1bc8d1138e63238c8d8ccfbfa1a8a1338e88525eca47f8d745158bb34396b7c3f25e4296be5f45a71781da33ad0bbdf7ad88a9c305b85609

                                  • memory/664-0-0x0000000000400000-0x000000000041E000-memory.dmp

                                    Filesize

                                    120KB

                                  • memory/664-1-0x0000000000400000-0x000000000041E000-memory.dmp

                                    Filesize

                                    120KB

                                  • memory/2988-736-0x0000000010000000-0x0000000010015000-memory.dmp

                                    Filesize

                                    84KB

                                  • memory/3872-703-0x0000000002040000-0x0000000002042000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/3872-699-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-591-0x0000000002040000-0x0000000002042000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/3872-28-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-659-0x0000000002040000-0x0000000002042000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/3872-593-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-594-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-665-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-673-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-672-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-674-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-517-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-592-0x0000000002050000-0x0000000002051000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/3872-711-0x0000000000400000-0x000000000044D000-memory.dmp

                                    Filesize

                                    308KB

                                  • memory/3872-35-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-34-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-27-0x0000000002270000-0x000000000332A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/3872-12-0x0000000000400000-0x000000000044D000-memory.dmp

                                    Filesize

                                    308KB

                                  • memory/3872-29-0x0000000010000000-0x0000000010015000-memory.dmp

                                    Filesize

                                    84KB

                                  • memory/4044-25-0x0000000000400000-0x000000000041E000-memory.dmp

                                    Filesize

                                    120KB

                                  • memory/4044-658-0x0000000000400000-0x000000000041E000-memory.dmp

                                    Filesize

                                    120KB

                                  • memory/4796-720-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-735-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-725-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-727-0x0000000001FF0000-0x0000000001FF2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4796-726-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-716-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-728-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-717-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-729-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-731-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-732-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-733-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-734-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-724-0x0000000002000000-0x0000000002001000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4796-719-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4796-747-0x0000000001FF0000-0x0000000001FF2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4796-756-0x0000000000400000-0x000000000044D000-memory.dmp

                                    Filesize

                                    308KB

                                  • memory/4796-718-0x0000000002230000-0x00000000032EA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4956-730-0x0000000000D30000-0x0000000000D32000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4956-722-0x0000000000D40000-0x0000000000D41000-memory.dmp

                                    Filesize

                                    4KB