Analysis

  • max time kernel
    8s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 11:14

General

  • Target

    53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe

  • Size

    576KB

  • MD5

    e75eb7ec59b063d003c27d6a7beb0cb0

  • SHA1

    fd6b271010e01f5a63766dfabc23d96eb6cabdc8

  • SHA256

    53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849

  • SHA512

    6ec26ad4969758a619dba4755fd92c035d790cbcf7ce795daf647c54e9e3c074ee706b2505780f956d48a9fbc0c4c8fe7106974a0a4898e24820aee625899ad0

  • SSDEEP

    3072:Wo/L5tpV+CSA1AAPoCpxW5ATBfUNjpS1svkTVC9FieYTTLprx/m3qT4S826guKqf:DtpvoCpcNQ1jQdiJKFRvA+npAJkYEnr

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Adds policy Run key to start application 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 4 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 48 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies system executable filetype association 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops autorun.inf file 1 TTPs 11 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 54 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 39 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Control Panel 12 IoCs
  • Modifies registry class 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • System policy modification 1 TTPs 8 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1072
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1140
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1168
          • C:\Users\Admin\AppData\Local\Temp\53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe
            "C:\Users\Admin\AppData\Local\Temp\53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849N.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Drops file in Drivers directory
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops autorun.inf file
            • Drops file in System32 directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1864
            • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe
              "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe"
              3⤵
              • Adds policy Run key to start application
              • Drops file in Drivers directory
              • Event Triggered Execution: Image File Execution Options Injection
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies system executable filetype association
              • Adds Run key to start application
              • Drops autorun.inf file
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Modifies Control Panel
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2720
              • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe
                "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe"
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Adds policy Run key to start application
                • Disables RegEdit via registry modification
                • Drops file in Drivers directory
                • Event Triggered Execution: Image File Execution Options Injection
                • Deletes itself
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system executable filetype association
                • Windows security modification
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Drops autorun.inf file
                • Drops file in System32 directory
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Modifies Control Panel
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1552
                • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe
                  "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe"
                  5⤵
                  • Adds policy Run key to start application
                  • Drops file in Drivers directory
                  • Event Triggered Execution: Image File Execution Options Injection
                  • Executes dropped EXE
                  • Modifies system executable filetype association
                  • Adds Run key to start application
                  • Drops autorun.inf file
                  • Drops file in System32 directory
                  • Drops file in Windows directory
                  • System Location Discovery: System Language Discovery
                  • Modifies Control Panel
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  • System policy modification
                  PID:3060
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1756

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\WINDOWS\Cursors\Boom.vbs

            Filesize

            4KB

            MD5

            e72c9789ac7232e3b36766eb2a8f8da6

            SHA1

            a37a9f18e227d103bb4e1ecac0834c2cdf99d112

            SHA256

            7b03603cbc56105470b4bfb250d0ef18fa93126475e2872d63dc52c35866d2a9

            SHA512

            666a2592c5303a1f42a8bbddc2a8e5d3289c612be7401e3530a3afd70d8243276645bad00a82f3254674307583dabae49c16204e790200a34b0707813265f6d0

          • C:\WINDOWS\SysWOW64\dllcache\autorun.inf

            Filesize

            118B

            MD5

            4eb846be89a1520b7d0181f0736f9a96

            SHA1

            869a156f9bd21b06d896cafa66db628f7b5e9679

            SHA256

            5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

            SHA512

            ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

          • C:\Windows\Fonts\Fonts.exe

            Filesize

            576KB

            MD5

            e75eb7ec59b063d003c27d6a7beb0cb0

            SHA1

            fd6b271010e01f5a63766dfabc23d96eb6cabdc8

            SHA256

            53824a6cb81f4652afd8b5bec0acb9e6169424cf889ccdb0e0763384026f8849

            SHA512

            6ec26ad4969758a619dba4755fd92c035d790cbcf7ce795daf647c54e9e3c074ee706b2505780f956d48a9fbc0c4c8fe7106974a0a4898e24820aee625899ad0

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            1b483dc5c87017980de737a64ea51c97

            SHA1

            3bd70d1ecf82df35339422741117cf7a15b3edcf

            SHA256

            79c23f2fbd1cf1e722b4ca4a385b56ec48f4992f2cc71470121cf7e34d6521d7

            SHA512

            7634028749762c4a416b45ec82e58f0e92e48cb2008f4d6ede24a4ab45e4d8626748963bb8ef4e2ad903dbe5b98287999f6bae9afe55e3210cb153870eadaef7

          • memory/1072-16-0x0000000000490000-0x0000000000492000-memory.dmp

            Filesize

            8KB

          • memory/1552-144-0x00000000027F0000-0x000000000387E000-memory.dmp

            Filesize

            16.6MB

          • memory/1552-138-0x00000000027F0000-0x000000000387E000-memory.dmp

            Filesize

            16.6MB

          • memory/1552-142-0x00000000027F0000-0x000000000387E000-memory.dmp

            Filesize

            16.6MB

          • memory/1552-143-0x00000000027F0000-0x000000000387E000-memory.dmp

            Filesize

            16.6MB

          • memory/1552-147-0x00000000027F0000-0x000000000387E000-memory.dmp

            Filesize

            16.6MB

          • memory/1552-139-0x00000000027F0000-0x000000000387E000-memory.dmp

            Filesize

            16.6MB

          • memory/1552-137-0x00000000027F0000-0x000000000387E000-memory.dmp

            Filesize

            16.6MB

          • memory/1552-145-0x00000000027F0000-0x000000000387E000-memory.dmp

            Filesize

            16.6MB

          • memory/1552-141-0x00000000027F0000-0x000000000387E000-memory.dmp

            Filesize

            16.6MB

          • memory/1552-178-0x0000000006FC0000-0x000000000704A000-memory.dmp

            Filesize

            552KB

          • memory/1552-203-0x00000000027F0000-0x000000000387E000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-26-0x0000000003960000-0x0000000003961000-memory.dmp

            Filesize

            4KB

          • memory/1864-29-0x0000000003960000-0x0000000003961000-memory.dmp

            Filesize

            4KB

          • memory/1864-14-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-71-0x0000000006B40000-0x0000000006BCA000-memory.dmp

            Filesize

            552KB

          • memory/1864-66-0x0000000006B40000-0x0000000006BCA000-memory.dmp

            Filesize

            552KB

          • memory/1864-25-0x0000000003950000-0x0000000003952000-memory.dmp

            Filesize

            8KB

          • memory/1864-123-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-122-0x0000000000400000-0x000000000048A000-memory.dmp

            Filesize

            552KB

          • memory/1864-115-0x0000000003950000-0x0000000003952000-memory.dmp

            Filesize

            8KB

          • memory/1864-13-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-2-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-15-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-31-0x0000000003950000-0x0000000003952000-memory.dmp

            Filesize

            8KB

          • memory/1864-0-0x0000000000400000-0x000000000048A000-memory.dmp

            Filesize

            552KB

          • memory/1864-12-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-1-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-7-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-10-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-9-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-8-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-5-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/1864-11-0x0000000002720000-0x00000000037AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2720-165-0x0000000004220000-0x0000000004221000-memory.dmp

            Filesize

            4KB

          • memory/2720-132-0x0000000004220000-0x00000000042AA000-memory.dmp

            Filesize

            552KB