Analysis

  • max time kernel
    18s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 04:04

General

  • Target

    3bd6577080559b895c00a53cd3d0b462b5fb6765f6614b69644d00c7b4b65ad9N.exe

  • Size

    740KB

  • MD5

    6bf28a6089bdbc78a45bd034da0bbc60

  • SHA1

    a4801b4c4466e6803c610a427a834077335d1f18

  • SHA256

    3bd6577080559b895c00a53cd3d0b462b5fb6765f6614b69644d00c7b4b65ad9

  • SHA512

    22fff280c6bd6bd7c18fce21c1b7eb935ddddec42a83e7f287430db8bc23ef1427b1dba740fb2ed03c7e1f494b4826233ed72f8e41db007bff3226885f091421

  • SSDEEP

    12288:tTyjXW+48qWywrU4kGFezOAVuJ5PI2ww7F5DO3HYffeTNdD0lr:xIXW/8yw1ez54lIIF5SXYHe305

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1128
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1236
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1280
          • C:\Users\Admin\AppData\Local\Temp\3bd6577080559b895c00a53cd3d0b462b5fb6765f6614b69644d00c7b4b65ad9N.exe
            "C:\Users\Admin\AppData\Local\Temp\3bd6577080559b895c00a53cd3d0b462b5fb6765f6614b69644d00c7b4b65ad9N.exe"
            2⤵
            • Modifies firewall policy service
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Loads dropped DLL
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2664
            • C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
              C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
              3⤵
              • Modifies firewall policy service
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Windows security bypass
              • Disables RegEdit via registry modification
              • Deletes itself
              • Executes dropped EXE
              • Windows security modification
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2452
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:840

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\0F765763_Rar\rundll32.exe

            Filesize

            664KB

            MD5

            2eb5d76180ce7b3241b281fa79ab3483

            SHA1

            06293dea80e39c7eb7ee2bdb00d60b58d932fa8a

            SHA256

            e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8

            SHA512

            35f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b

          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe

            Filesize

            740KB

            MD5

            6bf28a6089bdbc78a45bd034da0bbc60

            SHA1

            a4801b4c4466e6803c610a427a834077335d1f18

            SHA256

            3bd6577080559b895c00a53cd3d0b462b5fb6765f6614b69644d00c7b4b65ad9

            SHA512

            22fff280c6bd6bd7c18fce21c1b7eb935ddddec42a83e7f287430db8bc23ef1427b1dba740fb2ed03c7e1f494b4826233ed72f8e41db007bff3226885f091421

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            1597ad7459f68b8a9f7f8ac8334ee282

            SHA1

            9a8d3d6ed598b0a4ed834567c155a5f7b319e88f

            SHA256

            791b5081015f738a8b10dd0b51da1b072225b16704432f10f8a237f5a95d7a17

            SHA512

            66678a6f656a460d62e9b2f15ba3c347c7c5b5c061141c4fe2ce798f5462fd098110c8158a195aecfe84f6547db95f8a2d57d06a2e276fadb8d036cf87ba1455

          • C:\dnjpu.exe

            Filesize

            100KB

            MD5

            f2e1d451f29f933d878160166ec04da6

            SHA1

            43a16a5b9156945a2cfc407bf40ed535bdcda5c9

            SHA256

            0a91938a7854e9353ff86bf0ef4dfeb2207431aa182a15413220566b8baa286f

            SHA512

            bd7d9cf76cce033ac60dcd5624ef8c2b1f225edcc16101521cea213e0a79949341d78a92293a3553d5ff5fcfcf44edbb5035f411c18d620b5ec899e6dbd611bd

          • memory/1128-12-0x00000000003D0000-0x00000000003D2000-memory.dmp

            Filesize

            8KB

          • memory/2452-62-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-60-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-97-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2452-94-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-85-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-84-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-83-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-56-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-57-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-58-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-59-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-61-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-64-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-38-0x0000000000400000-0x00000000004C1000-memory.dmp

            Filesize

            772KB

          • memory/2452-54-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-63-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-65-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-66-0x00000000028A0000-0x000000000392E000-memory.dmp

            Filesize

            16.6MB

          • memory/2452-80-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2452-81-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2452-79-0x0000000000A10000-0x0000000000A11000-memory.dmp

            Filesize

            4KB

          • memory/2664-30-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2664-52-0x0000000000400000-0x00000000004C1000-memory.dmp

            Filesize

            772KB

          • memory/2664-8-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2664-53-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2664-31-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2664-23-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/2664-10-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2664-3-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2664-11-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2664-4-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2664-9-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2664-0-0x0000000000400000-0x00000000004C1000-memory.dmp

            Filesize

            772KB

          • memory/2664-49-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/2664-7-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2664-36-0x0000000006A20000-0x0000000006AE1000-memory.dmp

            Filesize

            772KB

          • memory/2664-24-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/2664-19-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/2664-20-0x00000000001C0000-0x00000000001C1000-memory.dmp

            Filesize

            4KB

          • memory/2664-22-0x00000000001C0000-0x00000000001C1000-memory.dmp

            Filesize

            4KB

          • memory/2664-5-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB

          • memory/2664-1-0x0000000002650000-0x00000000036DE000-memory.dmp

            Filesize

            16.6MB