Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 05:24

General

  • Target

    fcc3957da664d8621f4fab9ec0cb8747738f021f9d067fb61bd3de3ebe0c8260.exe

  • Size

    73KB

  • MD5

    0b3aad021c947644e20d5741c7149383

  • SHA1

    8ecd2231171ca1c938930355230ac1d81d27c093

  • SHA256

    fcc3957da664d8621f4fab9ec0cb8747738f021f9d067fb61bd3de3ebe0c8260

  • SHA512

    f2eb79b07a85df923c4fdd8c97930ee8c1e586b3f6ba880b016980adf811b7cda817a511fc8430a925b0f5a1f642840136dbb116b13da9c02d2710285404d76f

  • SSDEEP

    1536:G1ioBYUcEtGib8QjvG0DJsvw3yNK4FScNT7xvlZY3Go78lcd:AMEtBJG0DWvw3eK4Ic9lZY3Go73d

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 43 IoCs
  • UPX dump on OEP (original entry point) 41 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2960
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2992
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2432
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3424
                  • C:\Users\Admin\AppData\Local\Temp\fcc3957da664d8621f4fab9ec0cb8747738f021f9d067fb61bd3de3ebe0c8260.exe
                    "C:\Users\Admin\AppData\Local\Temp\fcc3957da664d8621f4fab9ec0cb8747738f021f9d067fb61bd3de3ebe0c8260.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1212
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3564
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3780
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3868
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3940
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4032
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3812
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4528
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                1⤵
                                  PID:4092
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=125.0.6422.142 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=125.0.2535.92 --initial-client-data=0x23c,0x240,0x244,0x238,0x24c,0x7ff9be9d4ef8,0x7ff9be9d4f04,0x7ff9be9d4f10
                                    2⤵
                                      PID:4776
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2440,i,17949988676391029604,13756926835471203788,262144 --variations-seed-version --mojo-platform-channel-handle=2432 /prefetch:2
                                      2⤵
                                        PID:4100
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --field-trial-handle=1852,i,17949988676391029604,13756926835471203788,262144 --variations-seed-version --mojo-platform-channel-handle=3516 /prefetch:3
                                        2⤵
                                          PID:2352
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --field-trial-handle=2456,i,17949988676391029604,13756926835471203788,262144 --variations-seed-version --mojo-platform-channel-handle=3660 /prefetch:8
                                          2⤵
                                            PID:1104
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4424,i,17949988676391029604,13756926835471203788,262144 --variations-seed-version --mojo-platform-channel-handle=4212 /prefetch:8
                                            2⤵
                                              PID:2776
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:2172
                                            • C:\Windows\System32\RuntimeBroker.exe
                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                              1⤵
                                                PID:2036
                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                                1⤵
                                                  PID:3432
                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                  1⤵
                                                    PID:2160
                                                  • C:\Windows\system32\BackgroundTaskHost.exe
                                                    "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                                    1⤵
                                                      PID:4900

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Initial Access

                                                    Replication Through Removable Media

                                                    1
                                                    T1091

                                                    Persistence

                                                    Create or Modify System Process

                                                    1
                                                    T1543

                                                    Windows Service

                                                    1
                                                    T1543.003

                                                    Privilege Escalation

                                                    Create or Modify System Process

                                                    1
                                                    T1543

                                                    Windows Service

                                                    1
                                                    T1543.003

                                                    Abuse Elevation Control Mechanism

                                                    1
                                                    T1548

                                                    Bypass User Account Control

                                                    1
                                                    T1548.002

                                                    Defense Evasion

                                                    Modify Registry

                                                    5
                                                    T1112

                                                    Impair Defenses

                                                    4
                                                    T1562

                                                    Disable or Modify Tools

                                                    3
                                                    T1562.001

                                                    Disable or Modify System Firewall

                                                    1
                                                    T1562.004

                                                    Abuse Elevation Control Mechanism

                                                    1
                                                    T1548

                                                    Bypass User Account Control

                                                    1
                                                    T1548.002

                                                    Discovery

                                                    System Information Discovery

                                                    3
                                                    T1082

                                                    Query Registry

                                                    1
                                                    T1012

                                                    Peripheral Device Discovery

                                                    1
                                                    T1120

                                                    Lateral Movement

                                                    Replication Through Removable Media

                                                    1
                                                    T1091

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • F:\eimxu.exe
                                                      Filesize

                                                      100KB

                                                      MD5

                                                      e4a6b3f4cae4d2ca4fd375e0393f9482

                                                      SHA1

                                                      473a0580be541dbe81e00f67976066ebde010924

                                                      SHA256

                                                      62977c9ed82ecea35123979eb7cd429935e42bff2c164ee1d3d389ecf48cbe09

                                                      SHA512

                                                      d1ab442131bf9831683644614bc556815fbc57ff680be60f69e492a4f2bad01420de4bc76d0bed3039fcda9c009a0d7db45e0fd5a6d7dd6098d84e6ac9303e6c

                                                    • memory/1212-29-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-65-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-5-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-7-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-8-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-15-0x0000000004370000-0x0000000004372000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1212-14-0x0000000004370000-0x0000000004372000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1212-10-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-9-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-13-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-12-0x00000000044C0000-0x00000000044C1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1212-11-0x0000000004370000-0x0000000004372000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1212-6-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-16-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-17-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-18-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-19-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-20-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-22-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-23-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-24-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-25-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-70-0x0000000004370000-0x0000000004372000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1212-4-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-37-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-34-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-35-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-31-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-39-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-40-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-42-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-44-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-47-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-49-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-50-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-51-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-59-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-60-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-62-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-61-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-63-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-0-0x0000000000400000-0x0000000000414000-memory.dmp
                                                      Filesize

                                                      80KB

                                                    • memory/1212-67-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-68-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-69-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-27-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB

                                                    • memory/1212-1-0x0000000002180000-0x000000000320E000-memory.dmp
                                                      Filesize

                                                      16.6MB