Analysis

  • max time kernel
    33s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 04:21

General

  • Target

    e63d0241072b0c54aa33feca3c08b217e13a337e554aac2d579d15b60f1ecc50.exe

  • Size

    732KB

  • MD5

    113aaec1011cf6a0e1db11100b603d36

  • SHA1

    eb68cbe430ec0b1e3c07a81819f09dd84de31e4e

  • SHA256

    e63d0241072b0c54aa33feca3c08b217e13a337e554aac2d579d15b60f1ecc50

  • SHA512

    77c9ee398ba36e9b13270ffe467c72cc54a099e607a57672c80e9dfc1516ef3f11dc189b0f8faf7ce5751c18fdd1684e74b33503b2b0524ee205f65427746c43

  • SSDEEP

    12288:RTyjXW+48qWywrU4kGFezOAVuJ5PIIww7F5DO3HYffJQC:VIXW/8yw1ez54lIeF5SXYHJ7

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 41 IoCs
  • UPX dump on OEP (original entry point) 43 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2528
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2568
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2664
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3424
                  • C:\Users\Admin\AppData\Local\Temp\e63d0241072b0c54aa33feca3c08b217e13a337e554aac2d579d15b60f1ecc50.exe
                    "C:\Users\Admin\AppData\Local\Temp\e63d0241072b0c54aa33feca3c08b217e13a337e554aac2d579d15b60f1ecc50.exe"
                    2⤵
                    • Modifies firewall policy service
                    • Modifies visibility of file extensions in Explorer
                    • Modifies visiblity of hidden/system files in Explorer
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Adds Run key to start application
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2028
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
                      C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
                      3⤵
                      • Modifies firewall policy service
                      • Modifies visiblity of hidden/system files in Explorer
                      • UAC bypass
                      • Windows security bypass
                      • Deletes itself
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Enumerates connected drives
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:4016
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3584
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3776
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3872
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3932
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4024
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:2356
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1468
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3484
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:1364
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3008
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2432
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2472

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Boot or Logon Autostart Execution

                                        1
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1547.001

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Boot or Logon Autostart Execution

                                        1
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1547.001

                                        Defense Evasion

                                        Modify Registry

                                        8
                                        T1112

                                        Impair Defenses

                                        4
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Disable or Modify System Firewall

                                        1
                                        T1562.004

                                        Hide Artifacts

                                        2
                                        T1564

                                        Hidden Files and Directories

                                        2
                                        T1564.001

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Discovery

                                        System Information Discovery

                                        3
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\0E574A76_Rar\rundll32.exe
                                          Filesize

                                          664KB

                                          MD5

                                          2eb5d76180ce7b3241b281fa79ab3483

                                          SHA1

                                          06293dea80e39c7eb7ee2bdb00d60b58d932fa8a

                                          SHA256

                                          e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8

                                          SHA512

                                          35f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
                                          Filesize

                                          732KB

                                          MD5

                                          113aaec1011cf6a0e1db11100b603d36

                                          SHA1

                                          eb68cbe430ec0b1e3c07a81819f09dd84de31e4e

                                          SHA256

                                          e63d0241072b0c54aa33feca3c08b217e13a337e554aac2d579d15b60f1ecc50

                                          SHA512

                                          77c9ee398ba36e9b13270ffe467c72cc54a099e607a57672c80e9dfc1516ef3f11dc189b0f8faf7ce5751c18fdd1684e74b33503b2b0524ee205f65427746c43

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          b32cb20bda59bb9d5d1756c596c4ac82

                                          SHA1

                                          2a633939bbac09f5114167f93b574f1de31aded5

                                          SHA256

                                          b6a616ca3e553b0cc7bed801d9bf6fc8bc26c3fdc97fdda6781b1d13e37723eb

                                          SHA512

                                          159d71a0249fef9b0fbc9689218fff888efa5e99900e6c8c1c49743383a3b17a4a3981a7eff7c7819e92591a7361f06f0eb5ec1965f840503de5297715621310

                                        • C:\gwgoc.exe
                                          Filesize

                                          100KB

                                          MD5

                                          245bd820be8459308693b5f20df39ef5

                                          SHA1

                                          57d4240c7f0841903b163ba99bd537f6ad31e2b9

                                          SHA256

                                          d1c67b6ecfbf08fae0f7860fd262b21f151a33eb67d9b0eb169cc9e57304edd9

                                          SHA512

                                          572ed74128b0769f4f83b84513101c3c8dc3ffa1a519042462135d59e127ec7b44452c71894998a899a182b86aef63ff76bdc82bdc272eee28975e96aa126466

                                        • memory/2028-0-0x0000000000400000-0x00000000004BF000-memory.dmp
                                          Filesize

                                          764KB

                                        • memory/2028-3-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-13-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-7-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-6-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-5-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-11-0x00000000009F0000-0x00000000009F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2028-1-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-8-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-9-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-18-0x00000000009F0000-0x00000000009F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2028-10-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-14-0x00000000009F0000-0x00000000009F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2028-12-0x0000000000A10000-0x0000000000A11000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2028-20-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-19-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-21-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-25-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-24-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-30-0x00000000032D0000-0x000000000435E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2028-49-0x0000000000400000-0x00000000004BF000-memory.dmp
                                          Filesize

                                          764KB

                                        • memory/4016-45-0x0000000000400000-0x00000000004BF000-memory.dmp
                                          Filesize

                                          764KB

                                        • memory/4016-56-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-57-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-63-0x0000000003720000-0x0000000003722000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4016-64-0x0000000003720000-0x0000000003722000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4016-62-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-53-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-58-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-61-0x0000000003830000-0x0000000003831000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4016-50-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-55-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-54-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-52-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-59-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-65-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-66-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-70-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-71-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-72-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-74-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-75-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-76-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-77-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-80-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-79-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-82-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-86-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-122-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/4016-123-0x0000000003720000-0x0000000003722000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4016-147-0x0000000000400000-0x00000000004BF000-memory.dmp
                                          Filesize

                                          764KB

                                        • memory/4016-148-0x0000000004EC0000-0x0000000005F4E000-memory.dmp
                                          Filesize

                                          16.6MB