Analysis

  • max time kernel
    123s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 00:28

General

  • Target

    3ceeb198d978a14e828ec4fe8717c326ab24007e922604d10e5baaa2eeb44bd6.exe

  • Size

    1.7MB

  • MD5

    2d57da77a6b8752b86501e56e2c84a1c

  • SHA1

    8936031660bf2e20c99ce2e2f0d26976cea4c9bc

  • SHA256

    3ceeb198d978a14e828ec4fe8717c326ab24007e922604d10e5baaa2eeb44bd6

  • SHA512

    81d9e4eac849764266ccded80c43132ed2079f72daecff764ee3202122ffa003b8727822c041cc593123bac7dd9ccd7de313828be623d55af30c529589d73040

  • SSDEEP

    24576:ZpYtRa6dr8+vy6mKTcq8mHVgsctvq57VNYCuO2:ZpvGDvcKTWFq57VN/uO

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2928
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2972
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2744
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3372
                  • C:\Users\Admin\AppData\Local\Temp\3ceeb198d978a14e828ec4fe8717c326ab24007e922604d10e5baaa2eeb44bd6.exe
                    "C:\Users\Admin\AppData\Local\Temp\3ceeb198d978a14e828ec4fe8717c326ab24007e922604d10e5baaa2eeb44bd6.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:5044
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3524
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3744
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3840
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3900
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3988
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4092
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3028
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:2732
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:3860
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:2148
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:4540
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2380

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Initial Access

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Lateral Movement

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\iklo.pif
                                          Filesize

                                          97KB

                                          MD5

                                          d612d3e7da7ccda641ac8ff105ed56e8

                                          SHA1

                                          b3a8c445b62f2c74f83c2938408bd3cebe42529e

                                          SHA256

                                          434bb23d704577e5bd3b404252782f0d6526f945793c06515806638008b81a9f

                                          SHA512

                                          25efdc86e0ccbf1ba16c07b0fee7047f1c54c0355bd43fd87c2d4a2bf1a930088740b22ee9583ecd6b1338aaf170f5143f3a70c3c5e2e4798c8aa483041be63a

                                        • memory/5044-37-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-86-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-25-0x00000000007E0000-0x00000000007E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5044-11-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-24-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-27-0x00000000007E0000-0x00000000007E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5044-28-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-29-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-26-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-23-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-9-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-13-0x0000000000CB0000-0x0000000000CB1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5044-12-0x00000000007E0000-0x00000000007E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5044-10-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-4-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-31-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-39-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-32-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-33-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-34-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-36-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-0-0x0000000000400000-0x00000000005C5000-memory.dmp
                                          Filesize

                                          1.8MB

                                        • memory/5044-41-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-8-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-30-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-43-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-45-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-47-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-50-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-52-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-53-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-54-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-56-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-58-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-60-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-63-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-64-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-67-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-74-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-75-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-78-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-79-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-81-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-83-0x00000000007E0000-0x00000000007E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5044-40-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5044-1-0x0000000002580000-0x000000000363A000-memory.dmp
                                          Filesize

                                          16.7MB