Analysis

  • max time kernel
    96s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 05:59

General

  • Target

    83c28113bcfc9054668a6a4213ff3d2b3f03ed4e96d3b18d78e4f6dbd9fb5749.exe

  • Size

    416KB

  • MD5

    5eada170dd29ecd50a783d0877e6f022

  • SHA1

    d79443bc32e06f098a2f9449c02703e83b0705d5

  • SHA256

    83c28113bcfc9054668a6a4213ff3d2b3f03ed4e96d3b18d78e4f6dbd9fb5749

  • SHA512

    8f27265ccfe24422027791076ef9b6f4cdfb011f2f1cb1b3b1bb5c5559f391cf23f2f6ec0ec4334063c6574f43b4fa4a15048c426d1173e4a71f51914c7d390c

  • SSDEEP

    6144:UFfDAEl3nOvkGe/DDWGszKjV1eNHkG+ovUM3ep3DWhvhlWOAB:kwGDWGszKjV1eWGL5epTWhvhl1K

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3052
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2692
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:776
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3344
                  • C:\Users\Admin\AppData\Local\Temp\83c28113bcfc9054668a6a4213ff3d2b3f03ed4e96d3b18d78e4f6dbd9fb5749.exe
                    "C:\Users\Admin\AppData\Local\Temp\83c28113bcfc9054668a6a4213ff3d2b3f03ed4e96d3b18d78e4f6dbd9fb5749.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Adds Run key to start application
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1312
                    • C:\Windows\SysWOW64\wscript.exe
                      wscript StartMsi.vbs
                      3⤵
                      • Checks computer location settings
                      • Drops file in Program Files directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:1600
                      • C:\Windows\SysWOW64\msiexec.exe
                        "C:\Windows\System32\msiexec.exe" /i "C:\Program Files (x86)\MSECACHE\WICU3\msicuu.msi"
                        4⤵
                        • Enumerates connected drives
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of FindShellTrayWindow
                        PID:1716
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3564
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3752
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3856
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3920
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4000
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3664
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2412
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:2000
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:4784
                                  • C:\Windows\system32\msiexec.exe
                                    C:\Windows\system32\msiexec.exe /V
                                    1⤵
                                    • Enumerates connected drives
                                    • Drops file in Program Files directory
                                    • Drops file in Windows directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5036
                                    • C:\Windows\system32\srtasks.exe
                                      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                      2⤵
                                        PID:3240
                                    • C:\Windows\system32\vssvc.exe
                                      C:\Windows\system32\vssvc.exe
                                      1⤵
                                      • Checks SCSI registry key(s)
                                      PID:3692
                                    • C:\Windows\system32\DllHost.exe
                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                      1⤵
                                        PID:1748

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Config.Msi\e583da1.rbs

                                        Filesize

                                        10KB

                                        MD5

                                        ecb61c34e4b1d973656c45b1688ce35e

                                        SHA1

                                        64972df26e1eaa17bbcd74e4bd0fb59b3d2205ba

                                        SHA256

                                        9ff111f46e85e0047867669f2559720f740d89a80a62739b2418a061bbc6b5e8

                                        SHA512

                                        303782573d2d17b8eb1fb145a45864526ab0d89c63fa9d9e27f05c6b02180b00eaf64bffa2477f7e3cbba533a55e35d094c7a9d54d5758b91f679ae8e09d61bb

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MsiZapA.exe

                                        Filesize

                                        78KB

                                        MD5

                                        8ff91f846a078660b415d84bba98a003

                                        SHA1

                                        cf3232b306f7fd00fbe33409012bf28a386c8bfe

                                        SHA256

                                        f5b33d62b517b354c63a3a50f1e4859a9359d9f60c6e4408179960b4c15c5bcb

                                        SHA512

                                        db7b2c9c01b109d466c0f30855428897a139f7448486bacbbca211ff2bf72a75eb2937a0f1315850be592893afccc058e1e32a7f0d874114a8148180fb37670d

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MsiZapU.exe

                                        Filesize

                                        92KB

                                        MD5

                                        27d4bcc325306b1415a89de550528e04

                                        SHA1

                                        bd3bd0bb8d2ec2637b1b74eb9bffa49da7ff3ce9

                                        SHA256

                                        c8089b1734f68420e912978ac0dd29d8772b1f527d2bffbaaa9d3fad9f4051e5

                                        SHA512

                                        d8c398e84a884a2c0d7b38022b76a46868e3e3ad0a01b7ba188c7fff208a4c79c1c31c14b6053f4f029c59b15c9bf01e145fb1c7f7dcb633c33c2c88428bc9a6

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\StartMsi.vbs

                                        Filesize

                                        1KB

                                        MD5

                                        71659e46173f3041a062e7a6893214dd

                                        SHA1

                                        cea2db630e0af7072515b1127f24782d7870138f

                                        SHA256

                                        2cf0d207aeb3e0b06d12082010d8477e8ad3e6fdbfbfbc24c131c605630b26dd

                                        SHA512

                                        d4c0f72c2a70c85e71a9990aa43fa9c1e655745303cae0938b0509a952861f00e29e354f5c39cbe7687929da8014bd8c1fa854d66f4284591253018a8abad7f2

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\msicuu.exe

                                        Filesize

                                        40KB

                                        MD5

                                        06109701320fb25f00e004110676a6f2

                                        SHA1

                                        6b12c026ab9ef82c6616338a7c0d4e21eb76bf2d

                                        SHA256

                                        5900ff42650c5588e005bea236783f0a5542e4c062ef37dd26cf073d233d287d

                                        SHA512

                                        190eab99b946dbce16ec140bf1b7ef30b7b5d14d30e2b9e05c41951e2f34cceb268ddd0e2032e3137d327016002d2c059e7d040a446c4733f59ed6b521d82418

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\msicuu.msi

                                        Filesize

                                        461KB

                                        MD5

                                        3dd4ddbf695ee30ef83e5ef4e40ae3fe

                                        SHA1

                                        7d875c34100a56be3c37d962dc62668799b67dd6

                                        SHA256

                                        6a83d34425923cd78c56b6970e237fa70702679d1ed84c3057ac38a4bb83f90d

                                        SHA512

                                        32d8f6ffee7ee5e8feaa22023fc3363a8c9733479288ed2db29d9260f1ff5b8306d12d084a51cc575901e42a9d457f339d953ce3697daf108389808add0c94ff

                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\readme.txt

                                        Filesize

                                        6KB

                                        MD5

                                        31f061b4053a587c987096ed824eff76

                                        SHA1

                                        bf1c6c30bb85cae5976662503404fe92c19d3bf1

                                        SHA256

                                        8d1fe9d8241d4b15e57f067c55a6d770cdad994fedc050aa3891e74edcf935da

                                        SHA512

                                        234b1999476d1a3c6257d3f4925be845db90c626df5cd59634bb5aca8cc9d78966044ddce73cf5bc1b12c242bdabcd75335640271a5e4295ce8f3b035eea3be5

                                      • C:\oxrx.pif

                                        Filesize

                                        97KB

                                        MD5

                                        db60db722f4706522e6372b26937f41f

                                        SHA1

                                        7c752fa0afd260849a99eb6edefb9a051fa362c5

                                        SHA256

                                        71edf4a2e9a39545565594148b802b558db16c60f3a3ee8908eca4cc46b6eb13

                                        SHA512

                                        251389b876d0a96b6f2500076b715154a5a2f3370ce310ba8115edb4b085b64a097f31f03f0685a3f5f873d0abdedbd8fa26bb21b29a317ca858c2a6f9e20edd

                                      • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

                                        Filesize

                                        24.1MB

                                        MD5

                                        b5a9e32405bbabbf5d511e6771e788ef

                                        SHA1

                                        fad0d871c2dc1ed1f3f8757b2675b0c442a3f6c1

                                        SHA256

                                        50544ffccfed882c1ab970bc1d7c442b549bc36fe0ced6dd2b464b235ceecb87

                                        SHA512

                                        02aaaed59e80e939478d8daa07fabe98112be8cb68bd99b3936978b85752a77c684402271e629f62bbd903b364d82415a67f693bc077cfa5d56db700e483bc77

                                      • \??\Volume{ff55cfe6-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{0d067066-9688-44a8-9585-7d7c1a41e315}_OnDiskSnapshotProp

                                        Filesize

                                        6KB

                                        MD5

                                        84d82e900ece1a4efcb47fa3dc78c924

                                        SHA1

                                        3d4a90d722b14b3532d30ff3d3fd1ff59e806013

                                        SHA256

                                        f9399c6a4e10c9a85d101565eaa447725960501a521e553168f3e5fb2f3abaa7

                                        SHA512

                                        e0b3c00a2b10596ee4ac46b273b18d3d6d2d75781290c8ee117ed3c1f1af54f5327c08749c900eb7afa83304ceaddbe27ebb59e6953a6a0f1623b05b34ea96dc

                                      • memory/1312-55-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-68-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-38-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-176-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-32-0x0000000001001000-0x0000000001002000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1312-36-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-31-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-35-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-26-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-33-0x0000000001000000-0x0000000001067000-memory.dmp

                                        Filesize

                                        412KB

                                      • memory/1312-22-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-17-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-24-0x0000000000540000-0x0000000000542000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1312-175-0x0000000001000000-0x0000000001067000-memory.dmp

                                        Filesize

                                        412KB

                                      • memory/1312-19-0x0000000000620000-0x0000000000621000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1312-18-0x0000000000540000-0x0000000000542000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1312-51-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-52-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-53-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-54-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-0-0x0000000001000000-0x0000000001067000-memory.dmp

                                        Filesize

                                        412KB

                                      • memory/1312-1-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-15-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-62-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-63-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-64-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-65-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-16-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-23-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-71-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-72-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-74-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-78-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-79-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-80-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-86-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-88-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-89-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-93-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-94-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-96-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-98-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-100-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-101-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-103-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-104-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1312-106-0x0000000002480000-0x000000000353A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/1600-37-0x0000000001310000-0x0000000001312000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1600-66-0x0000000001310000-0x0000000001312000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1600-21-0x0000000001460000-0x0000000001461000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1600-34-0x0000000001310000-0x0000000001312000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1716-60-0x00000000024A0000-0x00000000024A1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1716-61-0x0000000002490000-0x0000000002492000-memory.dmp

                                        Filesize

                                        8KB