Analysis

  • max time kernel
    122s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 09:03

General

  • Target

    e3a7c53fe10d5bd9f1d80f51e814b5910a2dea6492e07c1a3e2a1fb5bef2e900.exe

  • Size

    97KB

  • MD5

    3beb920900c4b119fd6f4ed20015e558

  • SHA1

    96087cb9d6d607ef838f1e00b1ad0d3228c9d6a1

  • SHA256

    e3a7c53fe10d5bd9f1d80f51e814b5910a2dea6492e07c1a3e2a1fb5bef2e900

  • SHA512

    a1a250bc017f7bafd598f1ee8e97f2f176691b42bc682ea90839074159fb1912f6547eb868a6499c74eb9613bb4e7712ec4dfe65bc464275af0bc6616f5e1db3

  • SSDEEP

    1536:OyiHf2wSI9zxM8ft2e+Mzo2tq6/K/DwSgvMWoegJhwFJ81hCnJ4RAQMqcm3:OyM148ftGZyeDwSgvMJhsJ8bGG14m3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 37 IoCs
  • UPX dump on OEP (original entry point) 37 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2904
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2928
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2988
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3420
                  • C:\Users\Admin\AppData\Local\Temp\e3a7c53fe10d5bd9f1d80f51e814b5910a2dea6492e07c1a3e2a1fb5bef2e900.exe
                    "C:\Users\Admin\AppData\Local\Temp\e3a7c53fe10d5bd9f1d80f51e814b5910a2dea6492e07c1a3e2a1fb5bef2e900.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4352
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3548
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3756
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3848
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3920
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4012
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4112
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4624
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4916
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:1492

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Initial Access

                                  Replication Through Removable Media

                                  1
                                  T1091

                                  Persistence

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Privilege Escalation

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Abuse Elevation Control Mechanism

                                  1
                                  T1548

                                  Bypass User Account Control

                                  1
                                  T1548.002

                                  Defense Evasion

                                  Modify Registry

                                  5
                                  T1112

                                  Abuse Elevation Control Mechanism

                                  1
                                  T1548

                                  Bypass User Account Control

                                  1
                                  T1548.002

                                  Impair Defenses

                                  3
                                  T1562

                                  Disable or Modify Tools

                                  3
                                  T1562.001

                                  Discovery

                                  System Information Discovery

                                  3
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Lateral Movement

                                  Replication Through Removable Media

                                  1
                                  T1091

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • F:\sayxx.exe
                                    Filesize

                                    97KB

                                    MD5

                                    6ce2390ece6052f91aa55a14c6ccd2d8

                                    SHA1

                                    b743b0fa25edcf36d1184853ca7d5a3b17f547bc

                                    SHA256

                                    523a0505a35146417ccbb23076e49cb814bb9d1383cc70f6cc07de6ddff58d90

                                    SHA512

                                    a1804463048359576c2e5796445e695a811e542692c2e8d4dac33c86b3a7d7cd4fb7731a9d230797a58905d983003ff27e58f8f9bc21addc6ca92eea1b71ccea

                                  • memory/4352-31-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-19-0x00000000039B0000-0x00000000039B2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4352-7-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/4352-16-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-18-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-17-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-8-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-21-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-9-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-4-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-20-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-10-0x00000000039B0000-0x00000000039B2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4352-6-0x0000000003C00000-0x0000000003C01000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4352-22-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-34-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-24-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-25-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-26-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-29-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-77-0x00000000039B0000-0x00000000039B2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4352-5-0x00000000039B0000-0x00000000039B2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4352-23-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-36-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-38-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-39-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-42-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-43-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-45-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-46-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-47-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-50-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-57-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-59-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-60-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-62-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-64-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-67-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-69-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-68-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-71-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-30-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4352-3-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB