Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 05:59

General

  • Target

    83c28113bcfc9054668a6a4213ff3d2b3f03ed4e96d3b18d78e4f6dbd9fb5749.exe

  • Size

    416KB

  • MD5

    5eada170dd29ecd50a783d0877e6f022

  • SHA1

    d79443bc32e06f098a2f9449c02703e83b0705d5

  • SHA256

    83c28113bcfc9054668a6a4213ff3d2b3f03ed4e96d3b18d78e4f6dbd9fb5749

  • SHA512

    8f27265ccfe24422027791076ef9b6f4cdfb011f2f1cb1b3b1bb5c5559f391cf23f2f6ec0ec4334063c6574f43b4fa4a15048c426d1173e4a71f51914c7d390c

  • SSDEEP

    6144:UFfDAEl3nOvkGe/DDWGszKjV1eNHkG+ovUM3ep3DWhvhlWOAB:kwGDWGszKjV1eWGL5epTWhvhl1K

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Loads dropped DLL 16 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1048
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1076
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1120
          • C:\Users\Admin\AppData\Local\Temp\83c28113bcfc9054668a6a4213ff3d2b3f03ed4e96d3b18d78e4f6dbd9fb5749.exe
            "C:\Users\Admin\AppData\Local\Temp\83c28113bcfc9054668a6a4213ff3d2b3f03ed4e96d3b18d78e4f6dbd9fb5749.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1508
            • C:\Windows\SysWOW64\wscript.exe
              wscript StartMsi.vbs
              3⤵
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2776
              • C:\Windows\SysWOW64\msiexec.exe
                "C:\Windows\System32\msiexec.exe" /i "C:\Program Files (x86)\MSECACHE\WICU3\msicuu.msi"
                4⤵
                • Loads dropped DLL
                • Enumerates connected drives
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:2056
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1236
          • C:\Windows\system32\msiexec.exe
            C:\Windows\system32\msiexec.exe /V
            1⤵
            • Enumerates connected drives
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2876
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2936
          • C:\Windows\system32\DrvInst.exe
            DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000055C" "00000000000002FC"
            1⤵
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            PID:1628

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Config.Msi\f774a5b.rbs

            Filesize

            9KB

            MD5

            2fa4cb5fe4e93437a762bc9021ea800d

            SHA1

            712614f2e21c359cf517e6b3aeb7079b9ab50deb

            SHA256

            872c70f8a0606e11d3a5f86392ea74f843ce25e09bfc87cfef21aa2ba1aeac02

            SHA512

            1953f0e5bf131482fa72af9b83367223d934c66306911d6c467ac90ee61df74c47aabf70c1d7fbcfd3f3f82bb7a7a7d909d46487560933682dbff249a000b806

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MsiZapA.exe

            Filesize

            78KB

            MD5

            8ff91f846a078660b415d84bba98a003

            SHA1

            cf3232b306f7fd00fbe33409012bf28a386c8bfe

            SHA256

            f5b33d62b517b354c63a3a50f1e4859a9359d9f60c6e4408179960b4c15c5bcb

            SHA512

            db7b2c9c01b109d466c0f30855428897a139f7448486bacbbca211ff2bf72a75eb2937a0f1315850be592893afccc058e1e32a7f0d874114a8148180fb37670d

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\MsiZapU.exe

            Filesize

            92KB

            MD5

            27d4bcc325306b1415a89de550528e04

            SHA1

            bd3bd0bb8d2ec2637b1b74eb9bffa49da7ff3ce9

            SHA256

            c8089b1734f68420e912978ac0dd29d8772b1f527d2bffbaaa9d3fad9f4051e5

            SHA512

            d8c398e84a884a2c0d7b38022b76a46868e3e3ad0a01b7ba188c7fff208a4c79c1c31c14b6053f4f029c59b15c9bf01e145fb1c7f7dcb633c33c2c88428bc9a6

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\StartMsi.vbs

            Filesize

            1KB

            MD5

            71659e46173f3041a062e7a6893214dd

            SHA1

            cea2db630e0af7072515b1127f24782d7870138f

            SHA256

            2cf0d207aeb3e0b06d12082010d8477e8ad3e6fdbfbfbc24c131c605630b26dd

            SHA512

            d4c0f72c2a70c85e71a9990aa43fa9c1e655745303cae0938b0509a952861f00e29e354f5c39cbe7687929da8014bd8c1fa854d66f4284591253018a8abad7f2

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\msicuu.exe

            Filesize

            40KB

            MD5

            06109701320fb25f00e004110676a6f2

            SHA1

            6b12c026ab9ef82c6616338a7c0d4e21eb76bf2d

            SHA256

            5900ff42650c5588e005bea236783f0a5542e4c062ef37dd26cf073d233d287d

            SHA512

            190eab99b946dbce16ec140bf1b7ef30b7b5d14d30e2b9e05c41951e2f34cceb268ddd0e2032e3137d327016002d2c059e7d040a446c4733f59ed6b521d82418

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\msicuu.msi

            Filesize

            461KB

            MD5

            3dd4ddbf695ee30ef83e5ef4e40ae3fe

            SHA1

            7d875c34100a56be3c37d962dc62668799b67dd6

            SHA256

            6a83d34425923cd78c56b6970e237fa70702679d1ed84c3057ac38a4bb83f90d

            SHA512

            32d8f6ffee7ee5e8feaa22023fc3363a8c9733479288ed2db29d9260f1ff5b8306d12d084a51cc575901e42a9d457f339d953ce3697daf108389808add0c94ff

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\readme.txt

            Filesize

            6KB

            MD5

            31f061b4053a587c987096ed824eff76

            SHA1

            bf1c6c30bb85cae5976662503404fe92c19d3bf1

            SHA256

            8d1fe9d8241d4b15e57f067c55a6d770cdad994fedc050aa3891e74edcf935da

            SHA512

            234b1999476d1a3c6257d3f4925be845db90c626df5cd59634bb5aca8cc9d78966044ddce73cf5bc1b12c242bdabcd75335640271a5e4295ce8f3b035eea3be5

          • memory/1048-27-0x0000000001DA0000-0x0000000001DA2000-memory.dmp

            Filesize

            8KB

          • memory/1508-35-0x0000000000780000-0x0000000000781000-memory.dmp

            Filesize

            4KB

          • memory/1508-82-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-37-0x0000000000780000-0x0000000000781000-memory.dmp

            Filesize

            4KB

          • memory/1508-0-0x0000000001000000-0x0000000001067000-memory.dmp

            Filesize

            412KB

          • memory/1508-23-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-34-0x0000000000770000-0x0000000000772000-memory.dmp

            Filesize

            8KB

          • memory/1508-49-0x0000000001000000-0x0000000001067000-memory.dmp

            Filesize

            412KB

          • memory/1508-24-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-47-0x0000000000770000-0x0000000000772000-memory.dmp

            Filesize

            8KB

          • memory/1508-16-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-21-0x0000000001001000-0x0000000001002000-memory.dmp

            Filesize

            4KB

          • memory/1508-17-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-15-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-25-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-214-0x0000000001000000-0x0000000001067000-memory.dmp

            Filesize

            412KB

          • memory/1508-215-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-22-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-19-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-1-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-18-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-81-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-83-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-84-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-85-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-87-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-88-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-90-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-91-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-92-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-114-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-95-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/1508-113-0x0000000002470000-0x000000000352A000-memory.dmp

            Filesize

            16.7MB

          • memory/2056-109-0x00000000002F0000-0x00000000002F1000-memory.dmp

            Filesize

            4KB

          • memory/2056-110-0x0000000000270000-0x0000000000272000-memory.dmp

            Filesize

            8KB

          • memory/2776-94-0x0000000000150000-0x0000000000152000-memory.dmp

            Filesize

            8KB

          • memory/2776-48-0x0000000000150000-0x0000000000152000-memory.dmp

            Filesize

            8KB

          • memory/2776-43-0x00000000001A0000-0x00000000001A1000-memory.dmp

            Filesize

            4KB

          • memory/2776-50-0x0000000000150000-0x0000000000152000-memory.dmp

            Filesize

            8KB