Analysis

  • max time kernel
    18s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 00:05

General

  • Target

    4083c1dd61235cf864bb05c8e9e1d40c0bc840b35141784efa61dad963531e0b.exe

  • Size

    240KB

  • MD5

    6447b679ebfb3263661642551eef77d3

  • SHA1

    3eccd4a7fe0b526e2edef5216b9e0c7a9864153f

  • SHA256

    4083c1dd61235cf864bb05c8e9e1d40c0bc840b35141784efa61dad963531e0b

  • SHA512

    0c120b67c7766c1583aeddaedb21ef5ed406288eea84322b9ce252c67bc45e1b5fdf2f312652d2d43d4b9108449fd2d4b596f5b68f55cfbafc80abf0adacf559

  • SSDEEP

    1536:+MJSA0wu18fL22ATdhuJyFXlyC1doZVNcEvkUbPcuwNuXW4ys/Fd+FSbawIInAs9:+MJZ0XiujuJZKmaGYYXW4ymo47DhdP/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 37 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1156
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Users\Admin\AppData\Local\Temp\4083c1dd61235cf864bb05c8e9e1d40c0bc840b35141784efa61dad963531e0b.exe
            "C:\Users\Admin\AppData\Local\Temp\4083c1dd61235cf864bb05c8e9e1d40c0bc840b35141784efa61dad963531e0b.exe"
            2⤵
            • Modifies WinLogon for persistence
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in System32 directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3036
            • C:\Windows\system\Fun.exe
              C:\Windows\system\Fun.exe
              3⤵
              • Modifies WinLogon for persistence
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Deletes itself
              • Executes dropped EXE
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2672
              • C:\Windows\SVIQ.EXE
                C:\Windows\SVIQ.EXE
                4⤵
                • Modifies WinLogon for persistence
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in System32 directory
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:1864
                • C:\Windows\system\Fun.exe
                  C:\Windows\system\Fun.exe
                  5⤵
                    PID:2656
              • C:\Windows\dc.exe
                C:\Windows\dc.exe
                3⤵
                • Modifies WinLogon for persistence
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in System32 directory
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2172
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:1556

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Windows\SVIQ.EXE

              Filesize

              240KB

              MD5

              6447b679ebfb3263661642551eef77d3

              SHA1

              3eccd4a7fe0b526e2edef5216b9e0c7a9864153f

              SHA256

              4083c1dd61235cf864bb05c8e9e1d40c0bc840b35141784efa61dad963531e0b

              SHA512

              0c120b67c7766c1583aeddaedb21ef5ed406288eea84322b9ce252c67bc45e1b5fdf2f312652d2d43d4b9108449fd2d4b596f5b68f55cfbafc80abf0adacf559

            • C:\Windows\SYSTEM.INI

              Filesize

              257B

              MD5

              e167802d23ecf40c2d37b16aca455dd0

              SHA1

              a807ff7f5fc4a547ce0c5749a0c0e089d8f5969d

              SHA256

              a0cc5d4670d07e1266b265ee4c8e879e1bcd93711a7b75b932360e94deb46930

              SHA512

              d814e4cb97360f819d244a3bd9ac2ab0eb3c41c98c7ef7ef4fbc9903b2003ade2e0a2ae3f2a144f58fc417656090f9c58bcfefc08a535d9c91b66b1d0831d307

            • C:\Windows\wininit.ini

              Filesize

              41B

              MD5

              e839977c0d22c9aa497b0b1d90d8a372

              SHA1

              b5048e501399138796b38f3d3666e1a88c397e83

              SHA256

              478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2

              SHA512

              4c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d

            • C:\weaftx.exe

              Filesize

              100KB

              MD5

              4b326528097d40acf3fc458954861697

              SHA1

              c2ec4f27a50b0210816788868f16ecbb32056bb9

              SHA256

              0119275db7059fd8d23936d4b1c163b3dba5b42a463e0b5f552bc9763372e600

              SHA512

              a135187d10a47cb65e1dce6efb7bf3be4931a476e261ccac5bc90b039060c2afbdb5547ce325cbcd6169070f8ce4cab7b6190db44f3d898c2077134e76560e9d

            • memory/1100-29-0x0000000000160000-0x0000000000162000-memory.dmp

              Filesize

              8KB

            • memory/1864-131-0x0000000000400000-0x000000000043E000-memory.dmp

              Filesize

              248KB

            • memory/2172-132-0x0000000000400000-0x000000000043E000-memory.dmp

              Filesize

              248KB

            • memory/2672-192-0x0000000004180000-0x000000000520E000-memory.dmp

              Filesize

              16.6MB

            • memory/2672-164-0x0000000004180000-0x000000000520E000-memory.dmp

              Filesize

              16.6MB

            • memory/2672-179-0x0000000002860000-0x0000000002861000-memory.dmp

              Filesize

              4KB

            • memory/2672-160-0x0000000004180000-0x000000000520E000-memory.dmp

              Filesize

              16.6MB

            • memory/2672-161-0x0000000004180000-0x000000000520E000-memory.dmp

              Filesize

              16.6MB

            • memory/2672-162-0x0000000004180000-0x000000000520E000-memory.dmp

              Filesize

              16.6MB

            • memory/2672-139-0x0000000000400000-0x000000000043E000-memory.dmp

              Filesize

              248KB

            • memory/2672-220-0x0000000004180000-0x000000000520E000-memory.dmp

              Filesize

              16.6MB

            • memory/2672-130-0x0000000002550000-0x000000000258E000-memory.dmp

              Filesize

              248KB

            • memory/3036-37-0x0000000001D10000-0x0000000001D11000-memory.dmp

              Filesize

              4KB

            • memory/3036-150-0x0000000001C80000-0x0000000001C82000-memory.dmp

              Filesize

              8KB

            • memory/3036-41-0x0000000001C80000-0x0000000001C82000-memory.dmp

              Filesize

              8KB

            • memory/3036-127-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-5-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-6-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-7-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-129-0x0000000005C90000-0x0000000005CCE000-memory.dmp

              Filesize

              248KB

            • memory/3036-128-0x0000000005C90000-0x0000000005CCE000-memory.dmp

              Filesize

              248KB

            • memory/3036-43-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-133-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-36-0x0000000001C80000-0x0000000001C82000-memory.dmp

              Filesize

              8KB

            • memory/3036-138-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-42-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-156-0x0000000000400000-0x000000000043E000-memory.dmp

              Filesize

              248KB

            • memory/3036-157-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-0-0x0000000000400000-0x000000000043E000-memory.dmp

              Filesize

              248KB

            • memory/3036-39-0x0000000001D10000-0x0000000001D11000-memory.dmp

              Filesize

              4KB

            • memory/3036-8-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-40-0x0000000001C80000-0x0000000001C82000-memory.dmp

              Filesize

              8KB

            • memory/3036-9-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-10-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-3-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-4-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB

            • memory/3036-1-0x0000000002500000-0x000000000358E000-memory.dmp

              Filesize

              16.6MB