Analysis

  • max time kernel
    1457s
  • max time network
    1213s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-06-2022 14:52

General

  • Target

    7ec5c2845b657f6d18800a4a76b60b79408c210370b010db024154468115ff14.exe

  • Size

    205KB

  • MD5

    7b5db1a7e9cd2ac832ee0406a9f6863b

  • SHA1

    0a93b42b352f075b605ffa1958329b70d360de6d

  • SHA256

    7ec5c2845b657f6d18800a4a76b60b79408c210370b010db024154468115ff14

  • SHA512

    72c49a4c00760614fb0bbdb780d96771e1eb945b58d955dd686c9c5e41a7755bb2c62de68128b872ee5c18c26a38626cc52081767515e457c208f48f62ff05b1

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 8 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:1016
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3412
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:4268
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3668
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:3492
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:3348
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  1⤵
                    PID:3248
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:2888
                    • C:\Windows\Explorer.EXE
                      C:\Windows\Explorer.EXE
                      1⤵
                        PID:3004
                        • C:\Users\Admin\AppData\Local\Temp\7ec5c2845b657f6d18800a4a76b60b79408c210370b010db024154468115ff14.exe
                          "C:\Users\Admin\AppData\Local\Temp\7ec5c2845b657f6d18800a4a76b60b79408c210370b010db024154468115ff14.exe"
                          2⤵
                          • Modifies firewall policy service
                          • UAC bypass
                          • Windows security bypass
                          • Windows security modification
                          • Checks whether UAC is enabled
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:4284
                          • C:\Users\Admin\AppData\Roaming\MusaLLaT.exe
                            C:\Users\Admin\AppData\Roaming\MusaLLaT.exe
                            3⤵
                            • UAC bypass
                            • Windows security bypass
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Windows security modification
                            • Adds Run key to start application
                            • Checks whether UAC is enabled
                            • Suspicious use of SetWindowsHookEx
                            • System policy modification
                            PID:2060
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        1⤵
                          PID:2504
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                          1⤵
                            PID:2380
                          • C:\Windows\system32\sihost.exe
                            sihost.exe
                            1⤵
                              PID:2364
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:780

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Roaming\MusaLLaT.exe
                                Filesize

                                205KB

                                MD5

                                7b5db1a7e9cd2ac832ee0406a9f6863b

                                SHA1

                                0a93b42b352f075b605ffa1958329b70d360de6d

                                SHA256

                                7ec5c2845b657f6d18800a4a76b60b79408c210370b010db024154468115ff14

                                SHA512

                                72c49a4c00760614fb0bbdb780d96771e1eb945b58d955dd686c9c5e41a7755bb2c62de68128b872ee5c18c26a38626cc52081767515e457c208f48f62ff05b1

                              • C:\Users\Admin\AppData\Roaming\MusaLLaT.exe
                                Filesize

                                205KB

                                MD5

                                7b5db1a7e9cd2ac832ee0406a9f6863b

                                SHA1

                                0a93b42b352f075b605ffa1958329b70d360de6d

                                SHA256

                                7ec5c2845b657f6d18800a4a76b60b79408c210370b010db024154468115ff14

                                SHA512

                                72c49a4c00760614fb0bbdb780d96771e1eb945b58d955dd686c9c5e41a7755bb2c62de68128b872ee5c18c26a38626cc52081767515e457c208f48f62ff05b1

                              • memory/2060-133-0x0000000000000000-mapping.dmp
                              • memory/2060-141-0x0000000000400000-0x00000000004A0000-memory.dmp
                                Filesize

                                640KB

                              • memory/2060-142-0x0000000000400000-0x00000000004A0000-memory.dmp
                                Filesize

                                640KB

                              • memory/4284-130-0x0000000002C40000-0x0000000003CCE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4284-137-0x0000000000400000-0x00000000004A0000-memory.dmp
                                Filesize

                                640KB

                              • memory/4284-139-0x0000000000400000-0x00000000004A0000-memory.dmp
                                Filesize

                                640KB

                              • memory/4284-140-0x0000000002C40000-0x0000000003CCE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4284-143-0x0000000002C40000-0x0000000003CCE000-memory.dmp
                                Filesize

                                16.6MB