Analysis

  • max time kernel
    122s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 17:34

General

  • Target

    07e7a950c2ad83ebb6c60234305d9bbfa234f4dc64fc0e48a4471a6c0a3d5931.exe

  • Size

    65KB

  • MD5

    48334223cb994b6b7977dc0bd4272af0

  • SHA1

    82190cd0d13f0e0d1cd5fa9d4ef96178319dc092

  • SHA256

    07e7a950c2ad83ebb6c60234305d9bbfa234f4dc64fc0e48a4471a6c0a3d5931

  • SHA512

    1d8e947b60a1d4969f578299b5d8597b32a6f5117143767a94b3e7efc978c017f2d68f1a9cfe8251cb9e04f7e7a733e30d9bd8f0ee1e0a765326853b38d672ef

  • SSDEEP

    1536:0l3DU8SL/6KFf7saVmmIcskzlxZf5zeFBQwFxZwHR5Bfn:qEiK1+4zlxHzkQwFkxn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 38 IoCs
  • UPX dump on OEP (original entry point) 38 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:768
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2644
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2660
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2768
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3448
                  • C:\Users\Admin\AppData\Local\Temp\07e7a950c2ad83ebb6c60234305d9bbfa234f4dc64fc0e48a4471a6c0a3d5931.exe
                    "C:\Users\Admin\AppData\Local\Temp\07e7a950c2ad83ebb6c60234305d9bbfa234f4dc64fc0e48a4471a6c0a3d5931.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:832
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3612
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3828
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3944
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4008
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3100
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3468
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2256
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3956

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Initial Access

                                Replication Through Removable Media

                                1
                                T1091

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Impair Defenses

                                3
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Discovery

                                System Information Discovery

                                3
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Lateral Movement

                                Replication Through Removable Media

                                1
                                T1091

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • F:\eupu.pif
                                  Filesize

                                  97KB

                                  MD5

                                  11ff41c64e407b41ceaa23e758290889

                                  SHA1

                                  e8e66daf22bf767664c4fa7ab4572888bf5c0da9

                                  SHA256

                                  4c6fea21653e960eabb5ac7dfe2b60af2d78aa660ad688a58697737dc8e808c9

                                  SHA512

                                  661965f873430e0f2105cbe05cdd365a52b487d266094e968f8f9936691b943ff8506c90ff89d8ed36669e44404182fba860bf9446ba42b57fa9c55ef779b7a6

                                • memory/832-31-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-5-0x0000000003A50000-0x0000000003A52000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/832-4-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/832-6-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-7-0x0000000004640000-0x0000000004641000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/832-9-0x0000000003A50000-0x0000000003A52000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/832-10-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-16-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-17-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-18-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-19-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-20-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-21-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-22-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-34-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-24-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-25-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-27-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-28-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-75-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-3-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-23-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-36-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-38-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-41-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-43-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-45-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-47-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-54-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-56-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-58-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-60-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-62-0x0000000003A50000-0x0000000003A52000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/832-63-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-65-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-66-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-67-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-69-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-71-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-73-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-29-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/832-1-0x0000000000810000-0x00000000018CA000-memory.dmp
                                  Filesize

                                  16.7MB