Analysis

  • max time kernel
    92s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2025 05:17

General

  • Target

    cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe

  • Size

    3.0MB

  • MD5

    08d4469b5570f527198b54120b0cb918

  • SHA1

    454841dbcd81868c42c0b9e3de3c17d680b347e6

  • SHA256

    cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251

  • SHA512

    8f0aac48cbed026c7eae17025696f899c62d2b19e82b2021d21706de726df1ec331958bff121453b474f98917701530b10a356fa704102c27a60351983ec9b96

  • SSDEEP

    49152:SS6sAL7ftzbI8k5/Jzt7eXGPRQV4W6tmsaiQhd2tgaxiNQpyRRHfE1hRckPI:SSxCrtzbFkHNp2x6tUhyga1SRHfEpVI

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3056
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2592
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3156
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3456
                  • C:\Users\Admin\AppData\Local\Temp\cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe
                    "C:\Users\Admin\AppData\Local\Temp\cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Loads dropped DLL
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2992
                    • \??\c:\b9b90db51b76a7782c5f\update\update.exe
                      c:\b9b90db51b76a7782c5f\update\update.exe
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      PID:5016
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3624
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3808
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3896
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3964
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4076
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4188
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:396
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4724
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:3764
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:2420
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:540
                                      • C:\Windows\system32\BackgroundTaskHost.exe
                                        "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                        1⤵
                                          PID:4536

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\0E580308_Rar\cbc0ccb75adcebb0283553e847a6c66173da679a361a57304b1d5ea9fc72c251.exe

                                          Filesize

                                          2.9MB

                                          MD5

                                          e21a4c7e8157c449532882001c9e7954

                                          SHA1

                                          59a8db00c8d16aba2c9bc83132b20756601eca72

                                          SHA256

                                          632e699abef73b9f5b3e1b03aefeb97944659e2b2705f32197f95490af2ddab0

                                          SHA512

                                          27eddde51c164fe4e3a6309210dc460fb93839e0d439561c612ae6d0256a96828f43435b65e49fed511bac2d7d974219c96ba8cfe7b6c8c0d67dd5d0d8d80409

                                        • C:\b9b90db51b76a7782c5f\_sfx_.dll

                                          Filesize

                                          25KB

                                          MD5

                                          ee207e35aea4d5df41d90221e1b66efa

                                          SHA1

                                          757469cf9ad2f21f267bbe730560114fdf8a89a5

                                          SHA256

                                          cf64c95e9a2d02967efc22b00efb3736156b913a95231eb63c1df45d43475e64

                                          SHA512

                                          43e9f75725daa4f3428b2d9cee2c2cc8b2f2e991b8e58d72d2f429fbdfb614c86d172f03d3f9da98756bd4e245643d9a57c6efa422d6c60ad364a2322245542d

                                        • C:\b9b90db51b76a7782c5f\msxpsinc.amd64.gpd

                                          Filesize

                                          73B

                                          MD5

                                          811ffde93d1fdb8f3a91304422e941a9

                                          SHA1

                                          60a290e14e642c29ba34875fff15e9dced0bd1c4

                                          SHA256

                                          0fd304ec34b15f43fae5d5008bb21412f9d9948b86b18457b6f92e5055ed3518

                                          SHA512

                                          5b60ab5fe3f2717dadb0eb801af30c5b82d6c30a229138cb2e7d812252634c4287574e7073cf6ff71be9ec4dc95a42388d6cc7580a3db86481516e97d998f4cf

                                        • C:\b9b90db51b76a7782c5f\update\update.exe

                                          Filesize

                                          737KB

                                          MD5

                                          0ff4e4e0dd01e7872d9c2013560fd4a7

                                          SHA1

                                          f6a3aa7d551c99c3e9c00c9592c2be1b1cf1a81a

                                          SHA256

                                          fadc30d8a636762c424ff4f49d528f22d59c46c20c24c5c4b73badb4deb5e8a1

                                          SHA512

                                          8e154e66b6949e93532052a15762db2cbcf9d8dbfce9ef18ae2adcfd126974240716220151d1e59347fb4f094da7ab31701b32d3fdc5726c2da098154319a0b6

                                        • C:\b9b90db51b76a7782c5f\update\updspapi.dll

                                          Filesize

                                          373KB

                                          MD5

                                          8d13dfd9d7351b2da87ca237277b6cf3

                                          SHA1

                                          a9ef7f91183857ae6dba937f9f95282f6c590a9d

                                          SHA256

                                          dc2beb43cefa8840d3ac7d622079870f247f97a205a52cb4794b1d688c155463

                                          SHA512

                                          d11eee63de309e2b81a92fa9c72a11c1a587e4491214e1d45ad20cba3677ebf99bf98483bbc7f579d5f830e4ca7473d532abc1c6dd7c64ad455e0cd1bcc9a792

                                        • memory/2992-4-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-155-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-5-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-0-0x0000000001000000-0x000000000130C000-memory.dmp

                                          Filesize

                                          3.0MB

                                        • memory/2992-21-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-23-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-25-0x0000000001000000-0x000000000130C000-memory.dmp

                                          Filesize

                                          3.0MB

                                        • memory/2992-24-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-18-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-22-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-10-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-9-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-12-0x00000000008C0000-0x00000000008C1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/2992-11-0x00000000005D0000-0x00000000005D2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/2992-19-0x00000000005D0000-0x00000000005D2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/2992-186-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-2-0x0000000001002000-0x0000000001003000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/2992-1-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-151-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-152-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-153-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-154-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-20-0x0000000001000000-0x000000000130C000-memory.dmp

                                          Filesize

                                          3.0MB

                                        • memory/2992-157-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-158-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2992-177-0x00000000005D0000-0x00000000005D2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/2992-185-0x0000000001000000-0x000000000130C000-memory.dmp

                                          Filesize

                                          3.0MB

                                        • memory/2992-173-0x0000000002720000-0x00000000037DA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/5016-150-0x0000000000490000-0x00000000004EE000-memory.dmp

                                          Filesize

                                          376KB