Analysis

  • max time kernel
    119s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 06:43

General

  • Target

    928d70f6c123449c670101b0ad8ac9b3a2f8a2e2d7640ce9b73f252d567da98f.exe

  • Size

    663KB

  • MD5

    0f1bd7333792b16a982cd5eeaf4d3c97

  • SHA1

    5ed6ca332dcc58a2c1e76996f100c845ebe9dc04

  • SHA256

    928d70f6c123449c670101b0ad8ac9b3a2f8a2e2d7640ce9b73f252d567da98f

  • SHA512

    78578952c4d9717fb835a67ff47b1a87bab994bda84bd3b09bcc23b3991a8857840dad4884d380121be3b77cc3f2e61e807879ff6d89753714d25aaf1e5db50b

  • SSDEEP

    6144:NcELjnDTyiyWhOMT8bDCb4uMLcGvup7ToySTtTB56NxQtFNb+TK:NcEbTy4hz+DCz9eu+yatTaQtr

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2820
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2852
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2964
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3416
                  • C:\Users\Admin\AppData\Local\Temp\928d70f6c123449c670101b0ad8ac9b3a2f8a2e2d7640ce9b73f252d567da98f.exe
                    "C:\Users\Admin\AppData\Local\Temp\928d70f6c123449c670101b0ad8ac9b3a2f8a2e2d7640ce9b73f252d567da98f.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4800
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3552
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3736
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3824
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3888
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3968
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3352
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2108
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4836

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • F:\ltdap.pif

                                  Filesize

                                  100KB

                                  MD5

                                  59c54bab329176ec700fd8ae79b8fcf5

                                  SHA1

                                  b12387add45efc0af2c6fa30c3c91571a21b9ffb

                                  SHA256

                                  7a20cdcdbf45adc627037fff723c3f6624d8a51c5fccbdebe2616278a6177a9b

                                  SHA512

                                  0411804021f18a21039107f0b288a3474f181c55f81390d4df2a4c8aaecb03c502426f9220f63641dd97549bcb2555448ba9b5ca698d84327b5e847327205bcc

                                • memory/4800-33-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-66-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-9-0x0000000004770000-0x0000000004771000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4800-8-0x0000000004520000-0x0000000004522000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4800-13-0x0000000004520000-0x0000000004522000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4800-11-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-14-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-15-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-12-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-7-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-18-0x0000000004520000-0x0000000004522000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4800-17-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-16-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-19-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-20-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-22-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-23-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-24-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-26-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-27-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-29-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-28-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-6-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-10-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-42-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-37-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-39-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-34-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-43-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-50-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-51-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-52-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-54-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-56-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-57-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-59-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-61-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-62-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-63-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-64-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-65-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-0-0x0000000000400000-0x0000000000466000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/4800-69-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-71-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-73-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-31-0x00000000023D0000-0x000000000345E000-memory.dmp

                                  Filesize

                                  16.6MB

                                • memory/4800-83-0x0000000000400000-0x0000000000466000-memory.dmp

                                  Filesize

                                  408KB