Analysis

  • max time kernel
    122s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2024 21:51

General

  • Target

    504ce0b8ce800908fa9cbf45891193ea53d69e82a91075e44cbabf97c67a4a04.exe

  • Size

    585KB

  • MD5

    aaf187a9a44f4c6da491802c6d3a0dac

  • SHA1

    394c07c73b3716ae44a384ee9111d9382cc1ea77

  • SHA256

    504ce0b8ce800908fa9cbf45891193ea53d69e82a91075e44cbabf97c67a4a04

  • SHA512

    f06be0a329598007ea34f974f534f4f11cbe16143117b4adce27c1b84bb948c958b35b35ca3ff83387edfa7138b6d210393bdbe7b0f63acad36b975ea179c775

  • SSDEEP

    12288:mrMIztyCK5x8CBmn+RrNbEyWYa0Ie1vUxsVOmo8m5DVG:MZyCA8CBmn+RrNj9ay5tOmUDVG

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2672
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2704
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2952
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3460
                  • C:\Users\Admin\AppData\Local\Temp\504ce0b8ce800908fa9cbf45891193ea53d69e82a91075e44cbabf97c67a4a04.exe
                    "C:\Users\Admin\AppData\Local\Temp\504ce0b8ce800908fa9cbf45891193ea53d69e82a91075e44cbabf97c67a4a04.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1284
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3648
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3856
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3952
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4016
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2992
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3672
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1492
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3500
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:4872
                                  • C:\Windows\system32\DllHost.exe
                                    C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                    1⤵
                                      PID:4152

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files\Java\jdk-1.8\bin\gjavaws.ico

                                      Filesize

                                      4KB

                                      MD5

                                      38b41d03e9dfcbbd08210c5f0b50ba71

                                      SHA1

                                      2fbfde75ce9fe8423d8e7720bf7408cedcb57a70

                                      SHA256

                                      611f2cb2e03bd8dbcb584cd0a1c48accfba072dd3fc4e6d3144e2062553637f5

                                      SHA512

                                      ec97556b6ff6023d9e6302ba586ef27b1b54fbf7e8ac04ff318aa4694f13ad343049210ef17b7b603963984c1340589665d67d9c65fec0f91053ff43b1401ba9

                                    • C:\Program Files\Microsoft Office 15\ClientX64\gIntegratedOffice.ico

                                      Filesize

                                      4KB

                                      MD5

                                      3ea9bcbc01e1a652de5a6fc291a66d1a

                                      SHA1

                                      aee490d53ee201879dff37503a0796c77642a792

                                      SHA256

                                      a058bfd185fe714927e15642004866449bce425d34292a08af56d66cf03ebe6c

                                      SHA512

                                      7c740132f026341770b6a20575786da581d8a31850d0d680978a00cc4dfca1e848ef9cdc32e51bae680ea13f6cc0d7324c38765cb4e26dcb2e423aced7da0501

                                    • C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\gmisc.ico

                                      Filesize

                                      4KB

                                      MD5

                                      fc27f73816c9f640d800cdc1c9294751

                                      SHA1

                                      e6c3d8835d1de4e9606e5588e741cd1be27398f6

                                      SHA256

                                      3cc5043caa157e5f9b1870527b8c323850bdae1e58d6760e4e895d2ab8a35a05

                                      SHA512

                                      9e36b96acc97bc7cd45e67a47f1ae7ab7d3818cc2fdaad147524ce9e4baedfaac9cd012923ec65db763bfd850c65b497376bb0694508bee59747f97bf1591fd4

                                    • C:\Users\Admin\AppData\Local\Temp\0E57B611_Rar\504ce0b8ce800908fa9cbf45891193ea53d69e82a91075e44cbabf97c67a4a04.exe

                                      Filesize

                                      521KB

                                      MD5

                                      6c217331ad9f53ae2b0998e9aa2e5ae0

                                      SHA1

                                      87f769885bd586c34c267c8e06e89bb6950b5889

                                      SHA256

                                      875d5e95608972938426ab7f5b005dced345601e31a4e49b3cadf7349360b1e5

                                      SHA512

                                      95fc2f6d8c2caf213a6ec914ee8e36beab063d67fa93d7337f1b015d70da6c0ab4cef2fce0548647a372b8957e6b67ef9345bf314312607fcdaca5ce2cd59d37

                                    • F:\qgjp.pif

                                      Filesize

                                      97KB

                                      MD5

                                      bc5e3f0afa9376493b0e2027a3309c2e

                                      SHA1

                                      44953c150a487b1d15b02e2b4fb6794703e96ab3

                                      SHA256

                                      9b868fcf4ae1764741297ddd1f0e6ddea32ac9f405edca68c2a34dffc7af71f8

                                      SHA512

                                      3cf99ce3af8efe678aed1d489ad9e7dcd904be599568eb4b860703fd34ecffd83a49d2147a79aef45715f15555b0d5838b389c416115d462b2967f9230a8ec04

                                    • memory/1284-27-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-15-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-3-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-5-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-4-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-19-0x00000000042F0000-0x00000000042F2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1284-436-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-20-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-22-0x00000000042F0000-0x00000000042F2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1284-14-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-18-0x0000000003910000-0x0000000003911000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1284-438-0x0000000000400000-0x000000000049D000-memory.dmp

                                      Filesize

                                      628KB

                                    • memory/1284-17-0x0000000004440000-0x0000000004441000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1284-16-0x00000000042F0000-0x00000000042F2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1284-8-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-6-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-21-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-23-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-24-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-25-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-435-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-0-0x0000000000400000-0x000000000049D000-memory.dmp

                                      Filesize

                                      628KB

                                    • memory/1284-433-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-434-0x0000000000400000-0x000000000049D000-memory.dmp

                                      Filesize

                                      628KB

                                    • memory/1284-26-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-1-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-7-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-439-0x0000000003910000-0x0000000003911000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1284-440-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-441-0x00000000042F0000-0x00000000042F2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1284-442-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-444-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-446-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-449-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-451-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-452-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-463-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-462-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-471-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-473-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-476-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-480-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-482-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-484-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-486-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-489-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-492-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-494-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB

                                    • memory/1284-495-0x00000000022F0000-0x00000000033AA000-memory.dmp

                                      Filesize

                                      16.7MB