Analysis

  • max time kernel
    122s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/10/2023, 01:20

General

  • Target

    23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe

  • Size

    3.3MB

  • MD5

    6db9897cb3dc1481f8bfdbd04605248c

  • SHA1

    d1bc953ec6d73a45cc81acfe229cc93accd8cae9

  • SHA256

    23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4

  • SHA512

    e7e28eec705101628358145ec6425b151d6bd4b88db9762d3460e6ff2a32eeb80497b57e94564a6016266a0abce337e88155b211cead842a07da851abda64d0d

  • SSDEEP

    49152:+hKsq/yGfE++k/xdQ95plG4CbTZr39MemijbHJjpapR9qRs3UzSrrf0k:IkBm95plG4CXBFjpapR9jr7

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 37 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 19 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:380
    • C:\Windows\system32\sihost.exe
      sihost.exe
      1⤵
        PID:2400
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3704
        • C:\Windows\system32\backgroundTaskHost.exe
          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
          1⤵
            PID:876
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
            1⤵
              PID:4300
            • C:\Windows\system32\backgroundTaskHost.exe
              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
              1⤵
                PID:1368
              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                1⤵
                  PID:2772
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:4736
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3944
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:3788
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3596
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                          1⤵
                            PID:3488
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                            1⤵
                              PID:3264
                            • C:\Windows\Explorer.EXE
                              C:\Windows\Explorer.EXE
                              1⤵
                                PID:3116
                                • C:\Users\Admin\AppData\Local\Temp\23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe
                                  "C:\Users\Admin\AppData\Local\Temp\23f1e7cfc8cf536e194cc5f7802ba714663c157a7f4c9128bae0c28796160be4.exe"
                                  2⤵
                                  • Modifies firewall policy service
                                  • UAC bypass
                                  • Windows security bypass
                                  • Windows security modification
                                  • Adds Run key to start application
                                  • Checks whether UAC is enabled
                                  • Enumerates connected drives
                                  • Drops autorun.inf file
                                  • Drops file in Program Files directory
                                  • Drops file in Windows directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  • System policy modification
                                  PID:4536
                              • C:\Windows\system32\taskhostw.exe
                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                1⤵
                                  PID:2560
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                  1⤵
                                    PID:2420
                                  • C:\Windows\system32\fontdrvhost.exe
                                    "fontdrvhost.exe"
                                    1⤵
                                      PID:804
                                    • C:\Windows\system32\fontdrvhost.exe
                                      "fontdrvhost.exe"
                                      1⤵
                                        PID:800
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4448
                                        • C:\Windows\System32\wuapihost.exe
                                          C:\Windows\System32\wuapihost.exe -Embedding
                                          1⤵
                                            PID:2764
                                          • C:\Windows\system32\backgroundTaskHost.exe
                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                            1⤵
                                              PID:1596
                                            • C:\Windows\System32\RuntimeBroker.exe
                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                              1⤵
                                                PID:3324
                                              • C:\Windows\system32\MusNotificationUx.exe
                                                %systemroot%\system32\MusNotificationUx.exe ClearActiveNotifications
                                                1⤵
                                                  PID:1176

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\lbtncl.exe

                                                  Filesize

                                                  97KB

                                                  MD5

                                                  63850f73698f22f5faa1cb9908a4b07e

                                                  SHA1

                                                  300a010684bf9e45a23179e494670bc0467bda7b

                                                  SHA256

                                                  7d6844cab88b7901b5e43f4a203ef81a7e7494a55040061174806dea3bbdd495

                                                  SHA512

                                                  5a96a4a4d480c8365b6ecbf68b27cb579655d86c68ea44b6fc301a447612d25a0781f055447badfebb3fe112b80a5ef55478270b98d19f1e38b17424bdcef629

                                                • memory/4536-48-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-31-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-6-0x0000000000400000-0x00000000007A2000-memory.dmp

                                                  Filesize

                                                  3.6MB

                                                • memory/4536-3-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-10-0x0000000003840000-0x0000000003842000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4536-8-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-11-0x0000000003850000-0x0000000003851000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/4536-12-0x0000000003840000-0x0000000003842000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4536-13-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-23-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-29-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-30-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-0-0x0000000000400000-0x00000000007A2000-memory.dmp

                                                  Filesize

                                                  3.6MB

                                                • memory/4536-32-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-33-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-34-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-35-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-36-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-37-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-38-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-40-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-46-0x0000000000400000-0x00000000007A2000-memory.dmp

                                                  Filesize

                                                  3.6MB

                                                • memory/4536-4-0x0000000010000000-0x0000000010012000-memory.dmp

                                                  Filesize

                                                  72KB

                                                • memory/4536-47-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-63-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-53-0x0000000003840000-0x0000000003842000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/4536-52-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-54-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-56-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-59-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-61-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-49-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-65-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-67-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-69-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-71-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-72-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-73-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-1-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-77-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-80-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-91-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-93-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-95-0x00000000008D0000-0x000000000090B000-memory.dmp

                                                  Filesize

                                                  236KB

                                                • memory/4536-97-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-102-0x00000000026A0000-0x000000000375A000-memory.dmp

                                                  Filesize

                                                  16.7MB

                                                • memory/4536-110-0x0000000000400000-0x00000000007A2000-memory.dmp

                                                  Filesize

                                                  3.6MB