Analysis

  • max time kernel
    42s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 19:38

General

  • Target

    24ca33ca428b2292ab7cc0d4c2950a76ab79e455d66ea7506ecdc300a68074ba.exe

  • Size

    740KB

  • MD5

    0ad338265d75150f736ddc5c1ae69125

  • SHA1

    20953aa36c97212e7737803b9ff7f1d30de60069

  • SHA256

    24ca33ca428b2292ab7cc0d4c2950a76ab79e455d66ea7506ecdc300a68074ba

  • SHA512

    d1b3cbfea56cd0b5d1420194d021d7af56df8069f15167efa5b69058ac1dd94d4cae78aa5046bd4fed7c6957624e3099a1c9a9f6575daa6a64e0a19e5aed50fc

  • SSDEEP

    12288:8TyjXW+48qWywrU4kGFezOAVuJ5PIoww7F5DO3HYff1Tq/Scj:KIXW/8yw1ez54lI+F5SXYHhq/Dj

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 43 IoCs
  • UPX dump on OEP (original entry point) 44 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 42 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3048
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:508
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:772
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3392
                  • C:\Users\Admin\AppData\Local\Temp\24ca33ca428b2292ab7cc0d4c2950a76ab79e455d66ea7506ecdc300a68074ba.exe
                    "C:\Users\Admin\AppData\Local\Temp\24ca33ca428b2292ab7cc0d4c2950a76ab79e455d66ea7506ecdc300a68074ba.exe"
                    2⤵
                    • Modifies firewall policy service
                    • Modifies visibility of file extensions in Explorer
                    • Modifies visiblity of hidden/system files in Explorer
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Adds Run key to start application
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3504
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
                      C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
                      3⤵
                      • Modifies firewall policy service
                      • Modifies visiblity of hidden/system files in Explorer
                      • UAC bypass
                      • Windows security bypass
                      • Deletes itself
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Enumerates connected drives
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:1816
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3516
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3724
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3848
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3940
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4020
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3916
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2156
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2136
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:2680
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:428
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4492
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2812

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Boot or Logon Autostart Execution

                                        1
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1547.001

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Boot or Logon Autostart Execution

                                        1
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1547.001

                                        Defense Evasion

                                        Modify Registry

                                        8
                                        T1112

                                        Impair Defenses

                                        4
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Disable or Modify System Firewall

                                        1
                                        T1562.004

                                        Hide Artifacts

                                        2
                                        T1564

                                        Hidden Files and Directories

                                        2
                                        T1564.001

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Discovery

                                        System Information Discovery

                                        3
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\0E577724_Rar\rundll32.exe
                                          Filesize

                                          664KB

                                          MD5

                                          2eb5d76180ce7b3241b281fa79ab3483

                                          SHA1

                                          06293dea80e39c7eb7ee2bdb00d60b58d932fa8a

                                          SHA256

                                          e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8

                                          SHA512

                                          35f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
                                          Filesize

                                          740KB

                                          MD5

                                          0ad338265d75150f736ddc5c1ae69125

                                          SHA1

                                          20953aa36c97212e7737803b9ff7f1d30de60069

                                          SHA256

                                          24ca33ca428b2292ab7cc0d4c2950a76ab79e455d66ea7506ecdc300a68074ba

                                          SHA512

                                          d1b3cbfea56cd0b5d1420194d021d7af56df8069f15167efa5b69058ac1dd94d4cae78aa5046bd4fed7c6957624e3099a1c9a9f6575daa6a64e0a19e5aed50fc

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          dd68e2c10994ee63a7f9e09c9b12bcc4

                                          SHA1

                                          d39b3a8ed0bad962ab457e70edb633a5befaf316

                                          SHA256

                                          f212824563c2a0a3333a7ed134315a65c8d93005365094648d4f37e7fb38ed26

                                          SHA512

                                          7c577f4a4ecef1dc8cad36e53c03c3bc341dffc2774285e1f464770555ea19893d01eb56760d727f02b209a159861cfc9a609397f85e3cd040a9075b335a8dfb

                                        • C:\dvgl.pif
                                          Filesize

                                          100KB

                                          MD5

                                          e10a9b3acf4c2e50235eff9176ab4e64

                                          SHA1

                                          2e34100fb74865aaf9e8c2254b8554b14bfcfc37

                                          SHA256

                                          f39e6ded25a4f4bf40db8294eacdcd4c160abc06fe9999c9bf74824086a24bf2

                                          SHA512

                                          82d28cfe676179f8ea586b3bef7c5002362000f6bce1b7620c7d76d6f955797201d839596510519fcd072bfed489cd9ce7ad5af94effcd3f89f1914cdf570674

                                        • memory/1816-70-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-72-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-141-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-140-0x0000000000400000-0x00000000004C1000-memory.dmp
                                          Filesize

                                          772KB

                                        • memory/1816-55-0x0000000008370000-0x0000000008371000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1816-123-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-44-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-89-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-83-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-81-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-78-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-76-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-75-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-71-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-69-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-67-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-65-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-64-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-48-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-50-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-51-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-57-0x00000000036B0000-0x00000000036B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1816-58-0x00000000036B0000-0x00000000036B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1816-52-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-46-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-49-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-56-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-124-0x00000000036B0000-0x00000000036B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1816-90-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-47-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-53-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-60-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-59-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1816-63-0x0000000004EE0000-0x0000000005F6E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-5-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-20-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-6-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-30-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-0-0x0000000000400000-0x00000000004C1000-memory.dmp
                                          Filesize

                                          772KB

                                        • memory/3504-11-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3504-18-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-17-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-40-0x0000000000400000-0x00000000004C1000-memory.dmp
                                          Filesize

                                          772KB

                                        • memory/3504-16-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3504-4-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-1-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-8-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-9-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3504-3-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-10-0x0000000000930000-0x0000000000931000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3504-23-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-14-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3504-7-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB