Analysis

  • max time kernel
    124s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 07:27

General

  • Target

    e3e2664e1c95fd974fc1713117229334d0b510e9c7cc7c5094d08efee530606c.exe

  • Size

    5.0MB

  • MD5

    48f5cb70cd31753680006ac88ebf79cd

  • SHA1

    f34394275c3b793252003b4c726a8d33d0eba70e

  • SHA256

    e3e2664e1c95fd974fc1713117229334d0b510e9c7cc7c5094d08efee530606c

  • SHA512

    4bd15b5f362c0b16d9c4aa4f2eb870fd92bb48b0ac68727bf84055991fc5e192614bdb235f3dd1678ca0f2bbbb80042c3012908c1ada7db5fe64dbbeb5498d3a

  • SSDEEP

    49152:M8808Nj/P3CRggLTjlzin2Q6ZeCCF4+ITov6g7apCW9kf6LuoCrhyVCvPXZLWgnN:6bNj/vC2Qhi4JT+cI9y5kXZLTW9o

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2652
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2664
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2844
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3488
                  • C:\Users\Admin\AppData\Local\Temp\e3e2664e1c95fd974fc1713117229334d0b510e9c7cc7c5094d08efee530606c.exe
                    "C:\Users\Admin\AppData\Local\Temp\e3e2664e1c95fd974fc1713117229334d0b510e9c7cc7c5094d08efee530606c.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4672
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3632
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3848
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3940
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4000
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4088
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3844
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4116
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1040
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:1988

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • F:\kidltg.exe

                                    Filesize

                                    97KB

                                    MD5

                                    49370210d2c3a23e987c7fa452b10f86

                                    SHA1

                                    4426e48ec39b3295fe52c8466626c98ecdc23bbb

                                    SHA256

                                    69a0d620010f4a32d3859cabb9b57d679de0bb906044ff24c431d4863d9672bf

                                    SHA512

                                    026a67bebc9e775c18acdf55ed0914a522fb2c5a8e72c2a36589d40c64a0c85a8c6fed21968a61774d81acd46275ddcfefda266aae569af6f29832278341d9e6

                                  • memory/4672-0-0x0000000000400000-0x000000000090D000-memory.dmp

                                    Filesize

                                    5.1MB

                                  • memory/4672-1-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-4-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-3-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-9-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-18-0x00000000043A0000-0x00000000043B0000-memory.dmp

                                    Filesize

                                    64KB

                                  • memory/4672-6-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-19-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-22-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-20-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-21-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-17-0x0000000004170000-0x0000000004172000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4672-16-0x0000000004170000-0x0000000004172000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4672-5-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-8-0x0000000005D20000-0x0000000005D21000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4672-7-0x0000000004170000-0x0000000004172000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4672-15-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-23-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-24-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-25-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-27-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-26-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-29-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-30-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-31-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-33-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-34-0x0000000004170000-0x0000000004172000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4672-36-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-37-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-39-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-41-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-45-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-46-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-47-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-48-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-50-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-52-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-53-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-55-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-56-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-58-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-65-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-67-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-70-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-71-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-73-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-75-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-79-0x00000000027E0000-0x000000000389A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4672-88-0x0000000000400000-0x000000000090D000-memory.dmp

                                    Filesize

                                    5.1MB