Analysis

  • max time kernel
    122s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 10:16

General

  • Target

    0ba6c143dea468a85bac811af2fd4b6c62a59c3530a15ab0fdd1099ef27edaa8.exe

  • Size

    244KB

  • MD5

    6db6d12e5dbc839b9c6858444a165bd4

  • SHA1

    d17c5d289b884ea452d9cf0ca921ce6e4f498831

  • SHA256

    0ba6c143dea468a85bac811af2fd4b6c62a59c3530a15ab0fdd1099ef27edaa8

  • SHA512

    643f6f8a6b0e8509e43d1346102c028eda7df8275ee63975de71bc0a9ee93730c53b893fd799989f6c11cd44ab705e596b23a94af2281f8818d8700a1818868a

  • SSDEEP

    3072:JmdrXoGCHt4JTKkZfLTuvfFo2mP1HniQdnAAMMoNH+TQYb8rbtXIGxsDSZLbRhG+:JmdZOi5gu9Pl8FHmQLrbJzSDaLFYoZW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2524
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2556
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2660
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3344
                  • C:\Users\Admin\AppData\Local\Temp\0ba6c143dea468a85bac811af2fd4b6c62a59c3530a15ab0fdd1099ef27edaa8.exe
                    "C:\Users\Admin\AppData\Local\Temp\0ba6c143dea468a85bac811af2fd4b6c62a59c3530a15ab0fdd1099ef27edaa8.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4472
                    • C:\Users\Admin\AppData\Local\Temp\0ba6c143dea468a85bac811af2fd4b6c62a59c3530a15ab0fdd1099ef27edaa8mgr.exe
                      C:\Users\Admin\AppData\Local\Temp\0ba6c143dea468a85bac811af2fd4b6c62a59c3530a15ab0fdd1099ef27edaa8mgr.exe
                      3⤵
                      • Executes dropped EXE
                      PID:3512
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 264
                        4⤵
                        • Program crash
                        PID:1368
                    • C:\Users\Admin\AppData\Local\Temp\LRmZyy.exe
                      C:\Users\Admin\AppData\Local\Temp\LRmZyy.exe
                      3⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      PID:3304
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\220a15d7.bat" "
                        4⤵
                          PID:4976
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3580
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3772
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3916
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3980
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4076
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4044
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4440
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  1⤵
                                    PID:3004
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:4000
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:1400
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3512 -ip 3512
                                        1⤵
                                          PID:3452
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:1212
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:3456

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Initial Access

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Impair Defenses

                                            3
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Discovery

                                            Query Registry

                                            2
                                            T1012

                                            System Information Discovery

                                            4
                                            T1082

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Lateral Movement

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files\7-Zip\Uninstall.exe
                                              Filesize

                                              36KB

                                              MD5

                                              a783c5594a28eaf98e28027513455272

                                              SHA1

                                              cf249a488ac741c4ccd2459c7123696d4d46e971

                                              SHA256

                                              fa4851bdaef97811954b872730481d8cf12b983254fdb9439dfcc8e268326139

                                              SHA512

                                              ed89c40fef3813e985b5f8ad109ea33d6f4d9bf753a538db08f3dff76cfe1cc9c663d73f2608ba1869d2fef6e8e9701f9c8e5a6996981068ce92d71de4c5f79c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GO42234Z\k2[1].rar
                                              Filesize

                                              4B

                                              MD5

                                              d3b07384d113edec49eaa6238ad5ff00

                                              SHA1

                                              f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

                                              SHA256

                                              b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

                                              SHA512

                                              0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

                                            • C:\Users\Admin\AppData\Local\Temp\0ba6c143dea468a85bac811af2fd4b6c62a59c3530a15ab0fdd1099ef27edaa8mgr.exe
                                              Filesize

                                              105KB

                                              MD5

                                              dfb5daabb95dcfad1a5faf9ab1437076

                                              SHA1

                                              4a199569a9b52911bee7fb19ab80570cc5ff9ed1

                                              SHA256

                                              54282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0

                                              SHA512

                                              5d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8

                                            • C:\Users\Admin\AppData\Local\Temp\15223A1D.exe
                                              Filesize

                                              4B

                                              MD5

                                              20879c987e2f9a916e578386d499f629

                                              SHA1

                                              c7b33ddcc42361fdb847036fc07e880b81935d5d

                                              SHA256

                                              9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

                                              SHA512

                                              bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

                                            • C:\Users\Admin\AppData\Local\Temp\220a15d7.bat
                                              Filesize

                                              187B

                                              MD5

                                              df741305859584f29b2c7966c4b245ed

                                              SHA1

                                              4f341e102438871bf1078a8688ac34fee44a3648

                                              SHA256

                                              eefe647306afa73f3b3ea015a2a9adda6b795da6cb3e548e1261f28ea7dba877

                                              SHA512

                                              7480a4ef62ba23abe1c29b419a73ead7f3ceedc4a017d29e5858b4ad5a7626f0b78ec40ff7b57a4a57fd7db6afbc7b6e39e55714d1178d2c9b506c11737e465d

                                            • C:\Users\Admin\AppData\Local\Temp\LRmZyy.exe
                                              Filesize

                                              15KB

                                              MD5

                                              56b2c3810dba2e939a8bb9fa36d3cf96

                                              SHA1

                                              99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

                                              SHA256

                                              4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

                                              SHA512

                                              27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

                                            • F:\cymqm.pif
                                              Filesize

                                              100KB

                                              MD5

                                              eed031c9c7fa7ac7ca2b7f82d4437ca7

                                              SHA1

                                              3b815449b1545e1ec7fb313fb3ea9c31813b3636

                                              SHA256

                                              15e0f8b2209cfd7515b0cdf942467dac01556775b13985c99cb7def13ce41eb3

                                              SHA512

                                              e87eab813fdb7528e3d42d1ec5057789036efd680c400c9692fd2adf8ab44aa5743b277a054693f62d8305da92ef2146fc2592e8679d39cde96a79e676952f6e

                                            • memory/3304-33-0x00000000013A0000-0x00000000013A2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3304-29-0x0000000001820000-0x0000000001821000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3304-35-0x00000000013A0000-0x00000000013A2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3304-59-0x0000000000070000-0x0000000000079000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/3304-120-0x00000000013A0000-0x00000000013A2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3304-23-0x0000000000070000-0x0000000000079000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/3512-20-0x00000000021D0000-0x00000000021D1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3512-27-0x0000000000600000-0x0000000000602000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3512-65-0x0000000000600000-0x0000000000602000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3512-32-0x0000000000600000-0x0000000000602000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3512-5-0x0000000000400000-0x000000000045B000-memory.dmp
                                              Filesize

                                              364KB

                                            • memory/3512-22-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/4472-44-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-62-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-17-0x0000000003DE0000-0x0000000003DE2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4472-21-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-18-0x00000000043F0000-0x00000000043F1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/4472-34-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-43-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-42-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-0-0x0000000000400000-0x000000000043D000-memory.dmp
                                              Filesize

                                              244KB

                                            • memory/4472-31-0x0000000003DE0000-0x0000000003DE2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4472-47-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-48-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-51-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-52-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-53-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-55-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-56-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-16-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-60-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-26-0x0000000003DE0000-0x0000000003DE2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4472-25-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-69-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-72-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-73-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-75-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-77-0x0000000000400000-0x000000000043D000-memory.dmp
                                              Filesize

                                              244KB

                                            • memory/4472-78-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-79-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-83-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-84-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-24-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-15-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-93-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-98-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-99-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-102-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-103-0x0000000003DE0000-0x0000000003DE2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4472-9-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-14-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4472-8-0x0000000002790000-0x000000000381E000-memory.dmp
                                              Filesize

                                              16.6MB