Analysis

  • max time kernel
    95s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 17:16

General

  • Target

    042365257bb049a9d0c65c85470a3d5009840da927a3c00e8cbddf1af76c3d45.exe

  • Size

    97KB

  • MD5

    82f787b6f79c69a5093df5f659b67e2d

  • SHA1

    7ede9e53efef5979fd614ae76835d86f80d3f082

  • SHA256

    042365257bb049a9d0c65c85470a3d5009840da927a3c00e8cbddf1af76c3d45

  • SHA512

    7ee801003c0fbd990b7665866cde9c94c44c9cb40fba9a922ea094532cdd34aedd35bc4e424641cdb52679f99e38cc45f239a942312d67fd6380c7986282bd16

  • SSDEEP

    1536:t3m76x1zev9ZF0tVeWLniQH7GDP7TdsmT1ECXxBMzmxGFSXcGlrOC:t2+xlkOLLiGSP7Tdsc1ZxBkBFAcSrT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2940
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2956
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:668
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3444
                  • C:\Users\Admin\AppData\Local\Temp\042365257bb049a9d0c65c85470a3d5009840da927a3c00e8cbddf1af76c3d45.exe
                    "C:\Users\Admin\AppData\Local\Temp\042365257bb049a9d0c65c85470a3d5009840da927a3c00e8cbddf1af76c3d45.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1448
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3612
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3792
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3884
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3944
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4028
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4100
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2604
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:228

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/1448-0-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1448-8-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-4-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-6-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-14-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-7-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-15-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-16-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-17-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-21-0x0000000000530000-0x0000000000532000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1448-20-0x0000000000530000-0x0000000000532000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1448-19-0x0000000001C80000-0x0000000001C81000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1448-18-0x0000000000530000-0x0000000000532000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1448-5-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-3-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-22-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-23-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-24-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-25-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-26-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-28-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-29-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-30-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-32-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-33-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-35-0x0000000000530000-0x0000000000532000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1448-36-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-37-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-40-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-42-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-45-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-46-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-50-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-52-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-53-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-54-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-63-0x0000000000530000-0x0000000000532000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1448-59-0x0000000000780000-0x000000000183A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/1448-75-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB