Analysis

  • max time kernel
    123s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 00:04

General

  • Target

    6537f787aea80092922ddf924207b023fc9c30c26463f0eb4c70d005497aaa6a.exe

  • Size

    233KB

  • MD5

    6c10169337bfafca6d02c6dcb632b586

  • SHA1

    9c31dc63d44eabf52882db7d381b53b523a9d7b5

  • SHA256

    6537f787aea80092922ddf924207b023fc9c30c26463f0eb4c70d005497aaa6a

  • SHA512

    3131b171c61d284f616a72d6fad8b88240016832f956859b6c0f3b57174c6f694b2d247618861d56b5458a0dd3a4fa43a65942e8d4871d5e8738dea28b799c7d

  • SSDEEP

    3072:F4eViA4NiAXF27+YoFnWyJYHAUMtqQvYvkqg8GB9p:aDA42+BWUbtTvYvkqX+9p

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 38 IoCs
  • UPX dump on OEP (original entry point) 38 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:808
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2584
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2628
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2820
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3352
                  • C:\Users\Admin\AppData\Local\Temp\6537f787aea80092922ddf924207b023fc9c30c26463f0eb4c70d005497aaa6a.exe
                    "C:\Users\Admin\AppData\Local\Temp\6537f787aea80092922ddf924207b023fc9c30c26463f0eb4c70d005497aaa6a.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3428
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3536
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3748
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3840
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3908
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4040
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4136
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1720
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4848
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:2060
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4676
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:5088
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2116

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        3
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/3428-0-0x0000000000400000-0x000000000043E000-memory.dmp
                                          Filesize

                                          248KB

                                        • memory/3428-3-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-8-0x0000000000530000-0x0000000000531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3428-10-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-14-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-16-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-11-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-13-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-9-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-17-0x0000000000510000-0x0000000000512000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3428-15-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-12-0x0000000000510000-0x0000000000512000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3428-7-0x0000000000510000-0x0000000000512000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3428-1-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-18-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-19-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-20-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-21-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-22-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-24-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-27-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-28-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-30-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-32-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-33-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-35-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-37-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-40-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-42-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-45-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-51-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-54-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-55-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-57-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-60-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-61-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-63-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-66-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-67-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-70-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-71-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-72-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-73-0x00000000022C0000-0x000000000334E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/3428-74-0x0000000000510000-0x0000000000512000-memory.dmp
                                          Filesize

                                          8KB