Analysis

  • max time kernel
    23s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 00:10

General

  • Target

    4083c1dd61235cf864bb05c8e9e1d40c0bc840b35141784efa61dad963531e0b.exe

  • Size

    240KB

  • MD5

    6447b679ebfb3263661642551eef77d3

  • SHA1

    3eccd4a7fe0b526e2edef5216b9e0c7a9864153f

  • SHA256

    4083c1dd61235cf864bb05c8e9e1d40c0bc840b35141784efa61dad963531e0b

  • SHA512

    0c120b67c7766c1583aeddaedb21ef5ed406288eea84322b9ce252c67bc45e1b5fdf2f312652d2d43d4b9108449fd2d4b596f5b68f55cfbafc80abf0adacf559

  • SSDEEP

    1536:+MJSA0wu18fL22ATdhuJyFXlyC1doZVNcEvkUbPcuwNuXW4ys/Fd+FSbawIInAs9:+MJZ0XiujuJZKmaGYYXW4ymo47DhdP/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 9 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 37 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Users\Admin\AppData\Local\Temp\4083c1dd61235cf864bb05c8e9e1d40c0bc840b35141784efa61dad963531e0b.exe
            "C:\Users\Admin\AppData\Local\Temp\4083c1dd61235cf864bb05c8e9e1d40c0bc840b35141784efa61dad963531e0b.exe"
            2⤵
            • Modifies WinLogon for persistence
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in System32 directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2348
            • C:\Windows\system\Fun.exe
              C:\Windows\system\Fun.exe
              3⤵
              • Modifies WinLogon for persistence
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Deletes itself
              • Executes dropped EXE
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:524
              • C:\Windows\SVIQ.EXE
                C:\Windows\SVIQ.EXE
                4⤵
                • Modifies WinLogon for persistence
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in System32 directory
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2296
            • C:\Windows\dc.exe
              C:\Windows\dc.exe
              3⤵
              • Modifies WinLogon for persistence
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1348
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1496

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SVIQ.EXE

            Filesize

            240KB

            MD5

            6447b679ebfb3263661642551eef77d3

            SHA1

            3eccd4a7fe0b526e2edef5216b9e0c7a9864153f

            SHA256

            4083c1dd61235cf864bb05c8e9e1d40c0bc840b35141784efa61dad963531e0b

            SHA512

            0c120b67c7766c1583aeddaedb21ef5ed406288eea84322b9ce252c67bc45e1b5fdf2f312652d2d43d4b9108449fd2d4b596f5b68f55cfbafc80abf0adacf559

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            c2ace0c5c24c982e0f0da1d40a677a83

            SHA1

            d7106b0c3cbe9bdcb17723b94893dd86897c5178

            SHA256

            6ba036b5693663f69ad7039b3e825f10e0523da1dd6bc0ad9abe7475440f20d7

            SHA512

            92290e3b8d36c42de5e8bec3fa38f69a812a05dbe7881c91ec49eedc7290c55f3abfea5aa14d4bd682a5be5ecb2a909097cf676af7ac388fb1483066e037b32e

          • C:\Windows\wininit.ini

            Filesize

            41B

            MD5

            e839977c0d22c9aa497b0b1d90d8a372

            SHA1

            b5048e501399138796b38f3d3666e1a88c397e83

            SHA256

            478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2

            SHA512

            4c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d

          • C:\daypsh.exe

            Filesize

            100KB

            MD5

            08af260212660e225ab676e111b3a610

            SHA1

            6fe873f6da821f28abb2e06853c357a787973a97

            SHA256

            5fd85cc6442a26cc4144804ba1c762419b9cc537d5082beb52a3795969476b80

            SHA512

            7f879188eb4a20200efb8aa4615d57a367efc2e82bf756d033aeb39837f901dde0dffe0a331d7c05fe3037521dc35a3dfb74c0fa060cdab520e7467d9d977ed4

          • memory/524-174-0x0000000004160000-0x00000000051EE000-memory.dmp

            Filesize

            16.6MB

          • memory/524-177-0x0000000004160000-0x00000000051EE000-memory.dmp

            Filesize

            16.6MB

          • memory/524-179-0x0000000004160000-0x00000000051EE000-memory.dmp

            Filesize

            16.6MB

          • memory/524-172-0x0000000004160000-0x00000000051EE000-memory.dmp

            Filesize

            16.6MB

          • memory/524-65-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/524-176-0x0000000004160000-0x00000000051EE000-memory.dmp

            Filesize

            16.6MB

          • memory/524-233-0x0000000004160000-0x00000000051EE000-memory.dmp

            Filesize

            16.6MB

          • memory/1112-12-0x0000000001F90000-0x0000000001F92000-memory.dmp

            Filesize

            8KB

          • memory/1348-124-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/2296-97-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/2296-312-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/2348-4-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-0-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/2348-24-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2348-23-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-46-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-56-0x0000000005DB0000-0x0000000005DEE000-memory.dmp

            Filesize

            248KB

          • memory/2348-61-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-28-0x0000000000340000-0x0000000000342000-memory.dmp

            Filesize

            8KB

          • memory/2348-63-0x0000000005EF0000-0x0000000005F2E000-memory.dmp

            Filesize

            248KB

          • memory/2348-57-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-30-0x0000000000340000-0x0000000000342000-memory.dmp

            Filesize

            8KB

          • memory/2348-21-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-122-0x0000000000340000-0x0000000000342000-memory.dmp

            Filesize

            8KB

          • memory/2348-121-0x0000000006130000-0x000000000616E000-memory.dmp

            Filesize

            248KB

          • memory/2348-120-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-26-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2348-67-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-143-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-144-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-150-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-168-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/2348-5-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-11-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-6-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-10-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-20-0x0000000000340000-0x0000000000342000-memory.dmp

            Filesize

            8KB

          • memory/2348-7-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-9-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-3-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB

          • memory/2348-8-0x00000000026D0000-0x000000000375E000-memory.dmp

            Filesize

            16.6MB