Analysis

  • max time kernel
    26s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 05:17

General

  • Target

    626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe

  • Size

    240KB

  • MD5

    89ebceea688bbee190812f8c33dd5910

  • SHA1

    1301a28798ab31fd0fb9d62e96b0ba08d0b59316

  • SHA256

    626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454

  • SHA512

    c5051e64c921afe6bc9af4c5af84ad048490201260d739c58f2dd904ede24f19937e0a468d514c3516e387fbaa4a39ed0f865c04e975ac4fda8bb63bbd4da475

  • SSDEEP

    1536:+MJSA0wu18fL22ATdhuJyFXlyC1doZVNcEvkUbPcuwNuXW4ys/Fd+FSbawIInAsB:+MJZ0XiujuJZKmaGYYXW4ymo47DhdP

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 10 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 37 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1212
          • C:\Users\Admin\AppData\Local\Temp\626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe
            "C:\Users\Admin\AppData\Local\Temp\626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454N.exe"
            2⤵
            • Modifies WinLogon for persistence
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in System32 directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1508
            • C:\Windows\system\Fun.exe
              C:\Windows\system\Fun.exe
              3⤵
              • Modifies WinLogon for persistence
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Deletes itself
              • Executes dropped EXE
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • Drops file in System32 directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2556
              • C:\Windows\SVIQ.EXE
                C:\Windows\SVIQ.EXE
                4⤵
                • Modifies WinLogon for persistence
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in System32 directory
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2176
                • C:\Windows\dc.exe
                  C:\Windows\dc.exe
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of SetWindowsHookEx
                  PID:808
              • C:\Windows\dc.exe
                C:\Windows\dc.exe
                4⤵
                • Modifies WinLogon for persistence
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in System32 directory
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2648
            • C:\Windows\dc.exe
              C:\Windows\dc.exe
              3⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:1096
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1604

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SVIQ.EXE

            Filesize

            240KB

            MD5

            89ebceea688bbee190812f8c33dd5910

            SHA1

            1301a28798ab31fd0fb9d62e96b0ba08d0b59316

            SHA256

            626e983563d5ae23d9efead5a63b89a6d55ad8c3a6a2342d86c5b94fbd3d6454

            SHA512

            c5051e64c921afe6bc9af4c5af84ad048490201260d739c58f2dd904ede24f19937e0a468d514c3516e387fbaa4a39ed0f865c04e975ac4fda8bb63bbd4da475

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            06b26bb5d7d254c0e21d6ff6ddfe6662

            SHA1

            e3571699a1b88a2fe94b800b7e8a49253ffb913d

            SHA256

            5dfe18c1b3c69e1d814ce5570f8d0793be40063b25abb4df74a33c181c383bb9

            SHA512

            0c36044781c8db959aa614c5db733ed8bcec292c403d988d027fe2e4aec8120cf8cbc3bb1ec37833a1cac9f0cdc13dff277c32c425ba76b3eecea811992602d8

          • C:\Windows\wininit.ini

            Filesize

            41B

            MD5

            e839977c0d22c9aa497b0b1d90d8a372

            SHA1

            b5048e501399138796b38f3d3666e1a88c397e83

            SHA256

            478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2

            SHA512

            4c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d

          • C:\kmmyxy.pif

            Filesize

            100KB

            MD5

            e094420e9d9f2e3e429408d6fe6e78e1

            SHA1

            3e6f3dcb8d5a0da7c945a1651d06bb320f685adb

            SHA256

            b34ddc9ae64061c1648f81f417aca72ec63712d82f8e7517ca3c81b18b73d1da

            SHA512

            dabd7f505da9c9d5d9b95da74a8e267b9615de54f31489333c75eee738cd9cb5ad61a0af52eb928b0dc66ce936cc86a8a57ce303e795b8edbbd34400c7b4681a

          • memory/808-130-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/808-137-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/1096-128-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/1096-138-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/1108-29-0x0000000000190000-0x0000000000192000-memory.dmp

            Filesize

            8KB

          • memory/1508-41-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-27-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-0-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/1508-40-0x0000000001ED0000-0x0000000001ED1000-memory.dmp

            Filesize

            4KB

          • memory/1508-38-0x0000000001ED0000-0x0000000001ED1000-memory.dmp

            Filesize

            4KB

          • memory/1508-37-0x0000000001E80000-0x0000000001E82000-memory.dmp

            Filesize

            8KB

          • memory/1508-8-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-28-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-45-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-61-0x0000000005C90000-0x0000000005CCE000-memory.dmp

            Filesize

            248KB

          • memory/1508-60-0x0000000005C90000-0x0000000005CCE000-memory.dmp

            Filesize

            248KB

          • memory/1508-44-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-62-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-25-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-26-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-43-0x0000000001E80000-0x0000000001E82000-memory.dmp

            Filesize

            8KB

          • memory/1508-182-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/1508-95-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-117-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-42-0x0000000001E80000-0x0000000001E82000-memory.dmp

            Filesize

            8KB

          • memory/1508-24-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-3-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-1-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-127-0x0000000006010000-0x000000000604E000-memory.dmp

            Filesize

            248KB

          • memory/1508-139-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-158-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-164-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/1508-159-0x00000000025D0000-0x000000000365E000-memory.dmp

            Filesize

            16.6MB

          • memory/2176-94-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/2176-334-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/2556-91-0x00000000027A0000-0x00000000027DE000-memory.dmp

            Filesize

            248KB

          • memory/2556-204-0x0000000001E50000-0x0000000001E51000-memory.dmp

            Filesize

            4KB

          • memory/2556-92-0x00000000027A0000-0x00000000027DE000-memory.dmp

            Filesize

            248KB

          • memory/2556-332-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB

          • memory/2556-333-0x00000000027A0000-0x00000000027DE000-memory.dmp

            Filesize

            248KB

          • memory/2556-343-0x00000000041D0000-0x000000000420E000-memory.dmp

            Filesize

            248KB

          • memory/2648-344-0x0000000000400000-0x000000000043E000-memory.dmp

            Filesize

            248KB