Analysis

  • max time kernel
    95s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 19:41

General

  • Target

    b0c6d4c38664b3916c449c23b5a83c7161a80cfea7fec088305ee6e93080429dN.exe

  • Size

    65KB

  • MD5

    2c0ce18503c95b20dd009dc6153f2710

  • SHA1

    0983b8648f9efe6e7e1e0785ddb2b7c4aebc9a5e

  • SHA256

    b0c6d4c38664b3916c449c23b5a83c7161a80cfea7fec088305ee6e93080429d

  • SHA512

    d6e0553f1b25152d072825a5c0f3774a3f56f8184c197bbdbd43a5b80d68364bb92488d8ebdad41af4a44847ddcc0eb9dc523d6a25e7f7d58c8b816f86cdd230

  • SSDEEP

    1536:B2ZPVzk49aCcXs8v0p+IwPQfmh2bjMmshJl/5:AdpMDv0HJBHWB

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:812
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:816
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:396
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3040
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2772
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3132
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3444
                  • C:\Users\Admin\AppData\Local\Temp\b0c6d4c38664b3916c449c23b5a83c7161a80cfea7fec088305ee6e93080429dN.exe
                    "C:\Users\Admin\AppData\Local\Temp\b0c6d4c38664b3916c449c23b5a83c7161a80cfea7fec088305ee6e93080429dN.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2600
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3784
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3876
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3976
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4064
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4124
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1944
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4564
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:2100
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:5104
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:4464

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/2600-0-0x0000000000400000-0x0000000000412000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2600-4-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-14-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-16-0x00000000006C0000-0x00000000006C1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2600-20-0x00000000006B0000-0x00000000006B2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2600-21-0x00000000006B0000-0x00000000006B2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2600-17-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-18-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-7-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-13-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-15-0x00000000006B0000-0x00000000006B2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2600-6-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-5-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-3-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-1-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-19-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-22-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-23-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-24-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-26-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-25-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-28-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-29-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-30-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-32-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-33-0x00000000006B0000-0x00000000006B2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2600-35-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-36-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-37-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-41-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-42-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-45-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-47-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-49-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-51-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-53-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB

                                      • memory/2600-73-0x0000000000400000-0x0000000000412000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2600-61-0x00000000006B0000-0x00000000006B2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2600-57-0x00000000007D0000-0x000000000188A000-memory.dmp

                                        Filesize

                                        16.7MB