Resubmissions

29-11-2024 09:09

241129-k4q51axkaz 10

31-12-2023 09:44

231231-lqqsraeacp 10

Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 09:09

General

  • Target

    38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe

  • Size

    3.4MB

  • MD5

    841907da61afc25c6c092c7fa2113201

  • SHA1

    54f20ee5fc2a720d6a5c4d9cdd3efbf481a7a7ae

  • SHA256

    38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c

  • SHA512

    707cef7515033719a1f7a072feafb7072362419b01596f4521ace31f50aa36aa0f8a91a271f3518cb69762a6318f902bcc379641779454b60f9b877df34751cd

  • SSDEEP

    49152:XsbUHw+HnsHyjtk2MYC5GDQICvNYGtOGjM8QvL4OkEqtFry3Vo5Sn7+:cbUHw+Hnsmtk2a9xYL49Eqtk3K5q7+

Malware Config

Extracted

Family

xred

C2

xred.mooo.com

Attributes
  • email

    [email protected]

  • payload_url

    http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download

    https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1

    http://xred.site50.net/syn/SUpdate.ini

    https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download

    https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1

    http://xred.site50.net/syn/Synaptics.rar

    https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download

    https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1

    http://xred.site50.net/syn/SSLLibrary.dll

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Xred

    Xred is backdoor written in Delphi.

  • Xred family
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2848
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2856
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3020
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3364
                  • C:\Users\Admin\AppData\Local\Temp\38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe
                    "C:\Users\Admin\AppData\Local\Temp\38cd5625a947de772cd84546e8fdb743d85d7ce7523ec30fbc5ecb8d7471703c.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Suspicious use of SetThreadContext
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3448
                    • C:\Windows\System32\Conhost.exe
                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      3⤵
                        PID:3120
                      • C:\WINDOWS\SysWOW64\svchost.exe
                        C:\WINDOWS\system32\svchost.exe
                        3⤵
                        • Adds Run key to start application
                        • System Location Discovery: System Language Discovery
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:816
                        • C:\Users\Admin\AppData\Local\Temp\._cache_svchost.exe
                          "C:\Users\Admin\AppData\Local\Temp\._cache_svchost.exe"
                          4⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:5052
                        • C:\ProgramData\Synaptics\Synaptics.exe
                          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
                          4⤵
                          • Executes dropped EXE
                          PID:3004
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3512
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3732
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3836
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3920
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4040
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3284
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4724
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:2352
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4800

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\ProgramData\Synaptics\Synaptics.exe

                                      Filesize

                                      45KB

                                      MD5

                                      b7c999040d80e5bf87886d70d992c51e

                                      SHA1

                                      a8ed9a51cc14ccf99b670e60ebbc110756504929

                                      SHA256

                                      5c3257b277f160109071e7e716040e67657341d8c42aa68d9afafe1630fcc53e

                                      SHA512

                                      71ba2fbd705e51b488afe3bb33a67212cf297e97e8b1b20ada33e16956f7ec8f89a79e04a4b256fd61a442fada690aff0c807c2bdcc9165a9c7be3de725de309

                                    • C:\Users\Admin\AppData\Local\Temp\._cache_svchost.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      d305da4ccaefe585dc79ad9b718667e5

                                      SHA1

                                      27b4665510f08ba303482c36c85408a0d676eebd

                                      SHA256

                                      109824d9368876757131f5bfe5d02728d149e261ec74916ea12f46d2ef0003a3

                                      SHA512

                                      ab3e904aa24a677b5658ad97c51d1276efd481f8b32588fac33e37af126b819ba1bea7d0e3195ffc7637f22aeb8edbfc9ac21d1c177c1538cb5c4a0aad90c740

                                    • memory/816-25-0x0000000000400000-0x0000000000695000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/816-22-0x0000000000400000-0x0000000000695000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/816-14-0x0000000000400000-0x0000000000695000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/816-11-0x0000000000400000-0x0000000000695000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/816-12-0x0000000000400000-0x0000000000695000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/816-18-0x0000000000400000-0x0000000000695000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/816-16-0x0000000000400000-0x0000000000695000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/816-37-0x0000000002960000-0x0000000002961000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/816-17-0x0000000000400000-0x0000000000695000-memory.dmp

                                      Filesize

                                      2.6MB

                                    • memory/3448-10-0x0000000002750000-0x00000000037DE000-memory.dmp

                                      Filesize

                                      16.6MB

                                    • memory/3448-0-0x0000000000400000-0x0000000000793000-memory.dmp

                                      Filesize

                                      3.6MB

                                    • memory/3448-3-0x0000000002750000-0x00000000037DE000-memory.dmp

                                      Filesize

                                      16.6MB

                                    • memory/3448-28-0x0000000002750000-0x00000000037DE000-memory.dmp

                                      Filesize

                                      16.6MB

                                    • memory/3448-36-0x0000000000400000-0x0000000000793000-memory.dmp

                                      Filesize

                                      3.6MB

                                    • memory/3448-1-0x0000000002750000-0x00000000037DE000-memory.dmp

                                      Filesize

                                      16.6MB

                                    • memory/3448-7-0x0000000002750000-0x00000000037DE000-memory.dmp

                                      Filesize

                                      16.6MB

                                    • memory/3448-9-0x0000000002750000-0x00000000037DE000-memory.dmp

                                      Filesize

                                      16.6MB

                                    • memory/3448-20-0x0000000003E80000-0x0000000003E81000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3448-19-0x0000000003E30000-0x0000000003E32000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3448-6-0x0000000002750000-0x00000000037DE000-memory.dmp

                                      Filesize

                                      16.6MB

                                    • memory/3448-8-0x0000000002750000-0x00000000037DE000-memory.dmp

                                      Filesize

                                      16.6MB

                                    • memory/3448-5-0x0000000002750000-0x00000000037DE000-memory.dmp

                                      Filesize

                                      16.6MB

                                    • memory/3448-4-0x0000000002750000-0x00000000037DE000-memory.dmp

                                      Filesize

                                      16.6MB