Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 00:47

General

  • Target

    56b29e6cfc65618539437b9d58231d1b733362fdcb6f30e7435adc3dcdf215bdN.exe

  • Size

    1.8MB

  • MD5

    fd21acd09d1d06345672d9dc7564b2d0

  • SHA1

    a3bdfa50f61c3bee187f741336e3908a609c9e00

  • SHA256

    56b29e6cfc65618539437b9d58231d1b733362fdcb6f30e7435adc3dcdf215bd

  • SHA512

    28361e8bd30e25dd50190b35b7489caeb280e39cdc18bcf447bae7002e0dc08d5a3222b18be19a9c6f335bbe8cfb41fcd08506f7883ed33f016395cfed386618

  • SSDEEP

    49152:sbTC9RxKCnFnQXBbrtgb/iQvu0UHOaYmLCm:s6zxvWbrtUTrUHO2h

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1060
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1072
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1144
          • C:\Users\Admin\AppData\Local\Temp\56b29e6cfc65618539437b9d58231d1b733362fdcb6f30e7435adc3dcdf215bdN.exe
            "C:\Users\Admin\AppData\Local\Temp\56b29e6cfc65618539437b9d58231d1b733362fdcb6f30e7435adc3dcdf215bdN.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2476
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat" "
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:852
              • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe"
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Loads dropped DLL
                • Windows security modification
                • Checks whether UAC is enabled
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2432
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
                  5⤵
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:2344
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe
                    "C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe" /i 2432
                    6⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:1348
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat" "
                      7⤵
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:400
                      • C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                        "C:\Users\Admin\AppData\Local\Temp\wtmps.exe"
                        8⤵
                        • Executes dropped EXE
                        • Drops file in System32 directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of WriteProcessMemory
                        PID:2944
                        • C:\Windows\SysWOW64\mscaps.exe
                          "C:\Windows\system32\mscaps.exe" /C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                          9⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1696
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
              3⤵
              • Deletes itself
              • System Location Discovery: System Language Discovery
              PID:1796
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1564
          • C:\Windows\system32\conhost.exe
            \??\C:\Windows\system32\conhost.exe "-239014479-1762234246-1143619075-1884248360-620738624-1353292119-94092512-624034005"
            1⤵
              PID:2436

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\0F76DCF7_Rar\56b29e6cfc65618539437b9d58231d1b733362fdcb6f30e7435adc3dcdf215bdN.exe

              Filesize

              1.7MB

              MD5

              9bccf8405c34b8f03cd8fb1beb830172

              SHA1

              a889180ff54c47943d5086db282b8bc5f497ceb6

              SHA256

              9f43eeedbff03659d555fe05e37a2c3128f37c1b0fc8b7eedf2230062a2325b9

              SHA512

              aebe598dd1294caa3caee06ec985de3cb3fd5180f82a26f86fba44b731633c759488a836b4508eb26964abdbc8a72ce4b041463c37c68797dfb3114dc09fb28e

            • C:\Users\Admin\AppData\Local\Temp\F1BE.tmp

              Filesize

              406B

              MD5

              37512bcc96b2c0c0cf0ad1ed8cfae5cd

              SHA1

              edf7f17ce28e1c4c82207cab8ca77f2056ea545c

              SHA256

              27e678bf5dc82219d6edd744f0b82567a26e40f8a9dcd6487205e13058e3ed1f

              SHA512

              6d4252ab5aa441a76ce2127224fefcb221259ab4d39f06437b269bd6bfdaae009c8f34e9603ec734159553bc9f1359bdd70316cd426d73b171a9f17c41077641

            • C:\Users\Admin\AppData\Local\Temp\SeE053.tmp

              Filesize

              896B

              MD5

              be49ee9d1b6da594241ce3b7432c5d64

              SHA1

              d81e68b9bf84258af2e6b5595c4f5c8d53b9c901

              SHA256

              db66d62796ae12bf459e514f27bb1a0d416d804365f44e8ec53dd760e3f7b8b8

              SHA512

              0c15d8d86e0dfccbcecd50b3dd5906f8f5b7c52511128d01be82b394ccb08ed85a486a101bbb5d992a688d1e62f21fda712daef1bf3a5ecba9aad152e47562f5

            • C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe

              Filesize

              172KB

              MD5

              daac1781c9d22f5743ade0cb41feaebf

              SHA1

              e2549eeeea42a6892b89d354498fcaa8ffd9cac4

              SHA256

              6a7093440420306cf7de53421a67af8a1094771e0aab9535acbd748d08ed766c

              SHA512

              190a7d5291e20002f996edf1e04456bfdff8b7b2f4ef113178bd42a9e5fd89fe6d410ae2c505de0358c4f53f9654ac1caaa8634665afa6d9691640dd4ee86160

            • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe

              Filesize

              1.8MB

              MD5

              3621d056ee0d28315fe3eccb4d26e207

              SHA1

              258cb79cd16ba959104b97b7def2858ece01cbae

              SHA256

              9ae63c7d5ca25c0ee261ab9a9964b5865781c504e3e67e05e11f23f4188bb394

              SHA512

              69e632780839ebb32250eee88c4b8c6dc0a0ae6ffb543019c840a2008e75dd12748b64bcf74d0c5960218e549d493baefae1f4ebee47f73112624dd2d84da2a7

            • C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat

              Filesize

              129B

              MD5

              d1073c9b34d1bbd570928734aacff6a5

              SHA1

              78714e24e88d50e0da8da9d303bec65b2ee6d903

              SHA256

              b3c704b1a728004fc5e25899d72930a7466d7628dd6ddd795b3000897dfa4020

              SHA512

              4f2b9330e30fcc55245dc5d12311e105b2b2b9d607fbfc4a203c69a740006f0af58d6a01e2da284575a897528da71a2e61a7321034755b78feb646c8dd12347f

            • C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat

              Filesize

              102B

              MD5

              1d68f046cd6a9197038fb2445d2bea05

              SHA1

              d8dca54cfa0b2ad404bce32d5d94634bcfc9b2d7

              SHA256

              9cddd4b2ac719f01052deef3aa558fbfbcd21d5728215651345c3d2b9ba250d9

              SHA512

              2720d071fd02b2cf0d9f1de8dd19117fd128f213dd7f66fa8adb00d7873a5de58d2f2618100d28eec85db707d9e34d20258f9a1f76acf75fe668e66722e1cc4c

            • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat

              Filesize

              126B

              MD5

              3203ceed90f4ecc00409765169703bbd

              SHA1

              ff99825eb18890b598ba05961c4e55c1f5944683

              SHA256

              9b51d087f34f17cd3092efceaa37796ceced997de72481d416858875ac08c928

              SHA512

              8eb4975600d1fbe7659b0d1c2b53c52938798abeb058ff1e8a06ed1f9d309a8812e44c39502fa4b9fb126c97ead907e2b8443f4a04255b987ef5072a661fc044

            • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat

              Filesize

              304B

              MD5

              499a71df3dc2257404c588cf1557850e

              SHA1

              be2ea739a45849c425057f1c0b7fbb08dd0bfbc5

              SHA256

              a2e556f51a33a0caef60f782de377be599e487fc550a53d2b6bde0b68b29a15b

              SHA512

              90fffbf0309a0b2f702a7a77d2269d93f13f06c8e7f777f4e1bd9b74c783cc24b3a4ecdb51871be2736b453381b131e56716e2a6dd4e090645dc25aa01474d15

            • C:\Users\Admin\AppData\Roaming\Temp\mydll.dll

              Filesize

              202KB

              MD5

              684c111c78f8bf6fcb5575d400e7669c

              SHA1

              d587894c0beffdff00ae6d358a5463ef18bcb485

              SHA256

              080fb4cd0b92884c89efab9161685f3ba0666cd9dab8de6c752bfe35e4e45716

              SHA512

              bcf748d21be502d7346f56ffc9ef13f3394d46c679d7cf17289d007e91b4ead2ec4035b3ccd5626eb378958cbb6ac371edfde8319433db9b709694595ae53e4f

            • C:\Windows\SYSTEM.INI

              Filesize

              256B

              MD5

              12113582b99ab296ae507c67711c2114

              SHA1

              db394524905851894146adb3c2b2ebf63c677a84

              SHA256

              1d3c8b05ba880dd6cb8ecc35fce2d8f36e357c1952e98be3d839b45a5d9db715

              SHA512

              381c6a41ac67289030c2217b38029a948c390d19a79150ef8271556e1edcb3d7c68b71b028b00c3c670cb09e11226a46883207fb76a552ad8cf323186106e9fe

            • C:\Windows\SysWOW64\mscaps.exe

              Filesize

              200KB

              MD5

              78d3c8705f8baf7d34e6a6737d1cfa18

              SHA1

              9f09e248a29311dbeefae9d85937b13da042a010

              SHA256

              2c4c9ec8e9291ba5c73f641af2e0c3e1bbd257ac40d9fb9d3faab7cebc978905

              SHA512

              9a3c3175276da58f1bc8d1138e63238c8d8ccfbfa1a8a1338e88525eca47f8d745158bb34396b7c3f25e4296be5f45a71781da33ad0bbdf7ad88a9c305b85609

            • \Users\Admin\AppData\Local\Temp\wtmps.exe

              Filesize

              276KB

              MD5

              75c1467042b38332d1ea0298f29fb592

              SHA1

              f92ea770c2ddb04cf0d20914578e4c482328f0f8

              SHA256

              3b20c853d4ca23240cd338b8cab16f1027c540ddfe9c4ffdca1624d2f923b373

              SHA512

              5c47c59ad222e2597ccdf2c100853c48f022e933f44c279154346eacf9e7e6f54214ada541d43a10424035f160b56131aab206c11512a9fd6ea614fbd3160aa0

            • \Users\Admin\AppData\Roaming\Temp\mydll.dll

              Filesize

              202KB

              MD5

              7ff15a4f092cd4a96055ba69f903e3e9

              SHA1

              a3d338a38c2b92f95129814973f59446668402a8

              SHA256

              1b594e6d057c632abb3a8cf838157369024bd6b9f515ca8e774b22fe71a11627

              SHA512

              4b015d011c14c7e10568c09bf81894681535efb7d76c3ef9071fffb3837f62b36e695187b2d32581a30f07e79971054e231a2ca4e8ad7f0f83d5876f8c086dae

            • memory/852-616-0x0000000000180000-0x00000000001CD000-memory.dmp

              Filesize

              308KB

            • memory/852-615-0x0000000000180000-0x00000000001CD000-memory.dmp

              Filesize

              308KB

            • memory/852-820-0x0000000000180000-0x0000000000182000-memory.dmp

              Filesize

              8KB

            • memory/1060-176-0x0000000000140000-0x0000000000142000-memory.dmp

              Filesize

              8KB

            • memory/2432-735-0x0000000001D50000-0x0000000002DDE000-memory.dmp

              Filesize

              16.6MB

            • memory/2432-715-0x0000000001D50000-0x0000000002DDE000-memory.dmp

              Filesize

              16.6MB

            • memory/2432-1632-0x0000000000400000-0x000000000044D000-memory.dmp

              Filesize

              308KB

            • memory/2432-634-0x0000000001D50000-0x0000000002DDE000-memory.dmp

              Filesize

              16.6MB

            • memory/2432-807-0x0000000001D50000-0x0000000002DDE000-memory.dmp

              Filesize

              16.6MB

            • memory/2432-679-0x0000000001D50000-0x0000000002DDE000-memory.dmp

              Filesize

              16.6MB

            • memory/2432-806-0x0000000001D50000-0x0000000002DDE000-memory.dmp

              Filesize

              16.6MB

            • memory/2432-699-0x0000000001D50000-0x0000000002DDE000-memory.dmp

              Filesize

              16.6MB

            • memory/2432-617-0x0000000001D50000-0x0000000002DDE000-memory.dmp

              Filesize

              16.6MB

            • memory/2432-657-0x0000000001D50000-0x0000000002DDE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-186-0x00000000003D0000-0x00000000003D1000-memory.dmp

              Filesize

              4KB

            • memory/2476-607-0x00000000003C0000-0x00000000003C2000-memory.dmp

              Filesize

              8KB

            • memory/2476-609-0x0000000000400000-0x000000000044D000-memory.dmp

              Filesize

              308KB

            • memory/2476-183-0x00000000003C0000-0x00000000003C2000-memory.dmp

              Filesize

              8KB

            • memory/2476-175-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-174-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-95-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-188-0x00000000003C0000-0x00000000003C2000-memory.dmp

              Filesize

              8KB

            • memory/2476-0-0x0000000000400000-0x000000000044D000-memory.dmp

              Filesize

              308KB

            • memory/2476-187-0x00000000003C0000-0x00000000003C2000-memory.dmp

              Filesize

              8KB

            • memory/2476-103-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-100-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-610-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-98-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-102-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-101-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-184-0x00000000003D0000-0x00000000003D1000-memory.dmp

              Filesize

              4KB

            • memory/2476-99-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-94-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-104-0x0000000001F30000-0x0000000002FBE000-memory.dmp

              Filesize

              16.6MB

            • memory/2476-2-0x0000000010000000-0x0000000010015000-memory.dmp

              Filesize

              84KB