Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05/12/2024, 06:23

General

  • Target

    89120cbb79384250b87f873331533368af9b7b3248bb25b3f4c9621318eaf291.exe

  • Size

    9.8MB

  • MD5

    4ef424374bc658488d6e85b9286ec189

  • SHA1

    31f86317920d033e6a2fc23c6995f896a6167105

  • SHA256

    89120cbb79384250b87f873331533368af9b7b3248bb25b3f4c9621318eaf291

  • SHA512

    9c4b20e760743d2f88bd8130cb2823e3faf7cdaea3ddfd68af8bcb27ec04fbd52d1db5117aa7a58212c114f27d5a6d5ed136c7e7e7fda555efa3c8e6dc9c2400

  • SSDEEP

    196608:zuOYT73A/PCDoWzN87yZqLcbUm4CzknrnbELh19M8pjx6gO0EMT/h:il7SqDhqyZqLwqqk3E39npjZO0Emp

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 10 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1060
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1116
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1180
          • C:\Users\Admin\AppData\Local\Temp\89120cbb79384250b87f873331533368af9b7b3248bb25b3f4c9621318eaf291.exe
            "C:\Users\Admin\AppData\Local\Temp\89120cbb79384250b87f873331533368af9b7b3248bb25b3f4c9621318eaf291.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2792
            • C:\Users\Admin\AppData\Local\Temp\gpuz_installer.exe
              "C:\Users\Admin\AppData\Local\Temp\\gpuz_installer.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2856
              • C:\Users\Admin\AppData\Local\Temp\is-R6AGG.tmp\gpuz_installer.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-R6AGG.tmp\gpuz_installer.tmp" /SL5="$500F4,832512,832512,C:\Users\Admin\AppData\Local\Temp\gpuz_installer.exe"
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in Program Files directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:1788
                • C:\Program Files (x86)\GPU-Z\GPU-Z.exe
                  "C:\Program Files (x86)\GPU-Z\GPU-Z.exe"
                  5⤵
                  • Modifies firewall policy service
                  • UAC bypass
                  • Windows security bypass
                  • Executes dropped EXE
                  • Windows security modification
                  • Checks whether UAC is enabled
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:3048
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1248

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\GPU-Z-v2.sys

            Filesize

            50KB

            MD5

            079edc2a318b7f36fed13f1c57b067ec

            SHA1

            d62265d9b955b5b12e8ab1dcecde0f257fae9ece

            SHA256

            beb24158f3c09443c70109380c4cffebfe446b9c462a0de949dc6f93345b0f63

            SHA512

            7aed3acf50106b0d0dd7405b8bb205768d1bbfcc6bb7ca7d828c05269809dea7f8e190709856a489963fdedea13922fe44002a1f190eff5440f67a402432ad46

          • C:\Users\Admin\AppData\Local\Temp\GPU-Z.exe

            Filesize

            9.8MB

            MD5

            4ef424374bc658488d6e85b9286ec189

            SHA1

            31f86317920d033e6a2fc23c6995f896a6167105

            SHA256

            89120cbb79384250b87f873331533368af9b7b3248bb25b3f4c9621318eaf291

            SHA512

            9c4b20e760743d2f88bd8130cb2823e3faf7cdaea3ddfd68af8bcb27ec04fbd52d1db5117aa7a58212c114f27d5a6d5ed136c7e7e7fda555efa3c8e6dc9c2400

          • C:\Users\Admin\AppData\Local\Temp\gpuz_installer.exe

            Filesize

            1.6MB

            MD5

            adb15bf5d30c7139d1a4c4f161ad80d0

            SHA1

            57b97530e668d75e1b0451822ae36897f889dc65

            SHA256

            ffe80b378485e6ba258911f5dedf292640ee378221f62eec9d60e84914bd0798

            SHA512

            014f4318c40009127671dac7d5826ca81bab813a3cdf4e998ea96861aa6c57e3366e47c8961b75834d877bc4cdeff5476d85993b67d4e00e99d511045f0c7638

          • C:\Users\Admin\AppData\Local\Temp\is-R6AGG.tmp\gpuz_installer.tmp

            Filesize

            3.1MB

            MD5

            4c9111b5058cb0a71da1c566e6b15de5

            SHA1

            cdf0963572c509ecc8651a7081dd5aca44886007

            SHA256

            ff02cd92b07585423ef7bdd0a873374922767fe21f93fcebc24181a5ee2111fa

            SHA512

            3dc28a3f0a1404b67dd5374e2c5e13f1c1b0250c1e07666dbbd4bf31b400ee549c3beb7b872dd7d10dd54ce401b01a362a59bca54b2c7209cbedd97caa7cea46

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            d4b025cef98eeea1624aabfb7573dde6

            SHA1

            74a12c2ea40cd5b8398dd4ec7f790e89221dc8a0

            SHA256

            89f3d67f9b2a5031793d7e018babd29ee426f7a45f315a889d0c785f31ca9e40

            SHA512

            30007f57f26d31604cf9ff7f006a469d3a94cb8981e3bc80b319376e9e5d7f344b45a09a7f13cc2db26e532904de7739508e842d04402896f95900744f69b04f

          • memory/1060-16-0x0000000001F50000-0x0000000001F52000-memory.dmp

            Filesize

            8KB

          • memory/1788-91-0x0000000003740000-0x0000000003741000-memory.dmp

            Filesize

            4KB

          • memory/1788-92-0x00000000036F0000-0x00000000036F2000-memory.dmp

            Filesize

            8KB

          • memory/2792-39-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-2-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-32-0x0000000003100000-0x0000000003102000-memory.dmp

            Filesize

            8KB

          • memory/2792-30-0x0000000003100000-0x0000000003102000-memory.dmp

            Filesize

            8KB

          • memory/2792-7-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-29-0x0000000003150000-0x0000000003151000-memory.dmp

            Filesize

            4KB

          • memory/2792-33-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-34-0x0000000007A40000-0x0000000007A41000-memory.dmp

            Filesize

            4KB

          • memory/2792-27-0x0000000003150000-0x0000000003151000-memory.dmp

            Filesize

            4KB

          • memory/2792-26-0x0000000003100000-0x0000000003102000-memory.dmp

            Filesize

            8KB

          • memory/2792-9-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-35-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-36-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-37-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-3-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-38-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-41-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-42-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-10-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-4-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-215-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-5-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-6-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-62-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-64-0x0000000000400000-0x00000000030F8000-memory.dmp

            Filesize

            45.0MB

          • memory/2792-65-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-67-0x0000000003100000-0x0000000003102000-memory.dmp

            Filesize

            8KB

          • memory/2792-68-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-31-0x0000000000400000-0x00000000030F8000-memory.dmp

            Filesize

            45.0MB

          • memory/2792-0-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-214-0x0000000000400000-0x00000000030F8000-memory.dmp

            Filesize

            45.0MB

          • memory/2792-8-0x0000000004F30000-0x0000000005FEA000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-95-0x0000000007A40000-0x0000000007A41000-memory.dmp

            Filesize

            4KB

          • memory/2856-84-0x00000000002D0000-0x00000000002D1000-memory.dmp

            Filesize

            4KB

          • memory/2856-85-0x0000000000280000-0x0000000000282000-memory.dmp

            Filesize

            8KB

          • memory/2856-52-0x0000000000401000-0x00000000004B7000-memory.dmp

            Filesize

            728KB

          • memory/2856-49-0x0000000000400000-0x00000000004D8000-memory.dmp

            Filesize

            864KB