Analysis

  • max time kernel
    18s
  • max time network
    64s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 05:16

General

  • Target

    e40cc7939dececa4d20d83280b97728059cfc444ac9de3c0ff4d1671ab6490f6.exe

  • Size

    1.1MB

  • MD5

    b2aec7ae0a095e59c8b98f9530302032

  • SHA1

    6007183f50375304a1465fd71cdb6d5dfd667209

  • SHA256

    e40cc7939dececa4d20d83280b97728059cfc444ac9de3c0ff4d1671ab6490f6

  • SHA512

    8226b09709b5744826bc6b57a07065952bf7e2af6687d330e3105c78f3d647b6da1def3afe453c7308de4304b64edc7b17842f26847f6887664c8b4222915147

  • SSDEEP

    24576:W1/aGLDCM4D8ayGMCPnXo8/4gflI2d+JdjyW:FD8ayGM0XoQr2jyW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1044
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1068
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1124
          • C:\Users\Admin\AppData\Local\Temp\e40cc7939dececa4d20d83280b97728059cfc444ac9de3c0ff4d1671ab6490f6.exe
            "C:\Users\Admin\AppData\Local\Temp\e40cc7939dececa4d20d83280b97728059cfc444ac9de3c0ff4d1671ab6490f6.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2132
            • C:\ProgramData\clxnp.exe
              "C:\ProgramData\clxnp.exe"
              3⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Disables RegEdit via registry modification
              • Deletes itself
              • Executes dropped EXE
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2912
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1956

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\MSOCache .exe

            Filesize

            1.1MB

            MD5

            06e7a542749605bb13768914c0132b4f

            SHA1

            35a26affc81cbcdfb9e980d50f8fb12be5fe7c09

            SHA256

            32dff352207ca603f546f0008e2459575623f000c62120a98b5cff994888461d

            SHA512

            46c200785301e1777b1a30bd178b17bec5594e2ab71f97889966135947bf80dc8dfbc3d6dc3b1e2591b44a533123ee81223fa4c3bc21a8c195377b3a5af64041

          • C:\ProgramData\Saaaalamm\Mira.h

            Filesize

            557KB

            MD5

            6f1656028d98fceaa83d9b6f8cc5459d

            SHA1

            7f2e990ad5347f6613683e7efa86f08ebfa9f4a6

            SHA256

            2121af2516f030cebfd88efb6b6c195ecc4573cdbc79595253af54970a0a8a9a

            SHA512

            cc0ede5bd411363d4f6a81e20521af15865decedbfb539702744f8cafc2087533a513f4a7541cb0eb3447411397cd042d00232e9d091a97e09043711379ce71e

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            b492c09f87ffb0228ecf64dfc6f4f109

            SHA1

            2d4dc9e3a9b31d18b8a270fbee7c1a47460a5152

            SHA256

            775d01c8e93c44a2cbd51127cad01e59917faed70eb651d62ac6b189035d4a40

            SHA512

            19eabda2fda994b602c6875406c79a417d66314c76fd1b5c69cd94f3435dee615b055afe4c6771748ffa9f1d23feff02f6b90cbb7a925be170ab11885fb8f609

          • \ProgramData\clxnp.exe

            Filesize

            522KB

            MD5

            318d4f757e922729439b606c56c46021

            SHA1

            85b2be3c4b7a0dd0e75fd85af99b4c0e0cbdf8d9

            SHA256

            14229717397fe1d55655578a1228f4bdcd7a340c3df458ebd9749f2d2fa76ccf

            SHA512

            14904938961760a5682814f821fa57402e4db879d5d79f1ba08a211f2b6df9c58c3d3d275e63460b94012ff1b95f7f23e5de6a469829433fb44cf932c200953c

          • memory/1044-12-0x0000000000130000-0x0000000000132000-memory.dmp

            Filesize

            8KB

          • memory/2132-54-0x0000000000400000-0x0000000000462000-memory.dmp

            Filesize

            392KB

          • memory/2132-21-0x00000000051A0000-0x00000000051A1000-memory.dmp

            Filesize

            4KB

          • memory/2132-4-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-10-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-11-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-7-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-29-0x0000000005650000-0x00000000056A9000-memory.dmp

            Filesize

            356KB

          • memory/2132-6-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-25-0x0000000004F50000-0x0000000004F52000-memory.dmp

            Filesize

            8KB

          • memory/2132-24-0x0000000004F50000-0x0000000004F52000-memory.dmp

            Filesize

            8KB

          • memory/2132-23-0x00000000051A0000-0x00000000051A1000-memory.dmp

            Filesize

            4KB

          • memory/2132-3-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-20-0x0000000004F50000-0x0000000004F52000-memory.dmp

            Filesize

            8KB

          • memory/2132-5-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-31-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-44-0x0000000004F50000-0x0000000004F52000-memory.dmp

            Filesize

            8KB

          • memory/2132-30-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-0-0x0000000000400000-0x0000000000462000-memory.dmp

            Filesize

            392KB

          • memory/2132-8-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-55-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-1-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2132-9-0x0000000002040000-0x00000000030CE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-84-0x0000000000560000-0x0000000000562000-memory.dmp

            Filesize

            8KB

          • memory/2912-83-0x0000000000560000-0x0000000000562000-memory.dmp

            Filesize

            8KB

          • memory/2912-68-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-82-0x00000000006F0000-0x00000000006F1000-memory.dmp

            Filesize

            4KB

          • memory/2912-69-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-70-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-65-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-63-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-62-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-90-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-61-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-60-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-56-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-64-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-66-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-37-0x0000000000400000-0x0000000000459000-memory.dmp

            Filesize

            356KB

          • memory/2912-103-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-118-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-165-0x0000000002120000-0x00000000031AE000-memory.dmp

            Filesize

            16.6MB

          • memory/2912-969-0x0000000000400000-0x0000000000459000-memory.dmp

            Filesize

            356KB