Analysis

  • max time kernel
    13s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 14:58

General

  • Target

    4e413d99447f93977c0ef71daa6b79f265e5043398dfc3ba01d686f43122fb71N.exe

  • Size

    1.9MB

  • MD5

    4ea6690811d8ade65266abc0fb454180

  • SHA1

    2dcfea885823b13d27f69b3b74702698d444e613

  • SHA256

    4e413d99447f93977c0ef71daa6b79f265e5043398dfc3ba01d686f43122fb71

  • SHA512

    728a24325081e4b2bbcc6103aab6c70c85ec4f3365e65464af60cb7f9b8bf95546e986744a50928cf7c5113ef765a8e7cf722686ad143437ec3a7f7f7745cc54

  • SSDEEP

    49152:n8bTCwMrtxKCnFnQXBbrtgb/iQvu0UHOaYm6:n86ZxvWbrtUTrUHO26

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 7 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1136
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1188
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1220
          • C:\Users\Admin\AppData\Local\Temp\4e413d99447f93977c0ef71daa6b79f265e5043398dfc3ba01d686f43122fb71N.exe
            "C:\Users\Admin\AppData\Local\Temp\4e413d99447f93977c0ef71daa6b79f265e5043398dfc3ba01d686f43122fb71N.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1524
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2136
              • C:\Users\Admin\AppData\Local\Temp\@AE428C.tmp.exe
                "C:\Users\Admin\AppData\Local\Temp\@AE428C.tmp.exe"
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Loads dropped DLL
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2788
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat" "
                  5⤵
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1608
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe
                    "C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe"
                    6⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2460
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
                      7⤵
                        PID:2268
                        • C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe
                          "C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe" /i 2460
                          8⤵
                            PID:2368
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin2.bat" "
                              9⤵
                                PID:1600
                                • C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                                  "C:\Users\Admin\AppData\Local\Temp\wtmps.exe"
                                  10⤵
                                    PID:548
                                    • C:\Windows\SysWOW64\mscaps.exe
                                      "C:\Windows\system32\mscaps.exe" /C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                                      11⤵
                                        PID:2792
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
                            5⤵
                            • System Location Discovery: System Language Discovery
                            PID:2056
                        • C:\Users\Admin\AppData\Local\Temp\4e413d99447f93977c0ef71daa6b79f265e5043398dfc3ba01d686f43122fb71N.exe
                          "C:\Users\Admin\AppData\Local\Temp\4e413d99447f93977c0ef71daa6b79f265e5043398dfc3ba01d686f43122fb71N.exe"
                          4⤵
                          • Executes dropped EXE
                          PID:2524
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:1400
                    • C:\Windows\system32\conhost.exe
                      \??\C:\Windows\system32\conhost.exe "-994706522-7096197246012100831950288475402618568-1896721521718841613-1804508761"
                      1⤵
                        PID:2500
                      • C:\Windows\system32\conhost.exe
                        \??\C:\Windows\system32\conhost.exe "-1152279691512627171-1133658226-16699621-643234266-763845265583778070193507562"
                        1⤵
                          PID:1760

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\0F774347_Rar\@AE428C.tmp.exe

                          Filesize

                          1.7MB

                          MD5

                          d77c5adb9faf7d53b1dace1c1a5226ba

                          SHA1

                          a209af9fbd5d607a19c94dab60606842991e556f

                          SHA256

                          445138ae86b88bfc312344aff461a9910594d9872b74ec4ecde0c7aa379656c5

                          SHA512

                          030d4d0dfbd08ed4beb7a45a3b9bf3afd8c2b737f4be663b9a8f98656ba7f1cf11758d2273d93ce1e657224e7f85a403ac1436345514e0d727e4d253cab50b53

                        • C:\Users\Admin\AppData\Local\Temp\BE9E.tmp

                          Filesize

                          406B

                          MD5

                          37512bcc96b2c0c0cf0ad1ed8cfae5cd

                          SHA1

                          edf7f17ce28e1c4c82207cab8ca77f2056ea545c

                          SHA256

                          27e678bf5dc82219d6edd744f0b82567a26e40f8a9dcd6487205e13058e3ed1f

                          SHA512

                          6d4252ab5aa441a76ce2127224fefcb221259ab4d39f06437b269bd6bfdaae009c8f34e9603ec734159553bc9f1359bdd70316cd426d73b171a9f17c41077641

                        • C:\Users\Admin\AppData\Local\Temp\wtmps.exe

                          Filesize

                          276KB

                          MD5

                          75c1467042b38332d1ea0298f29fb592

                          SHA1

                          f92ea770c2ddb04cf0d20914578e4c482328f0f8

                          SHA256

                          3b20c853d4ca23240cd338b8cab16f1027c540ddfe9c4ffdca1624d2f923b373

                          SHA512

                          5c47c59ad222e2597ccdf2c100853c48f022e933f44c279154346eacf9e7e6f54214ada541d43a10424035f160b56131aab206c11512a9fd6ea614fbd3160aa0

                        • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe

                          Filesize

                          1.8MB

                          MD5

                          5372ff7136136afcd64fc69459ed7289

                          SHA1

                          7994ba0c5354ba39c5e2bb9ea0d4a9169d99403b

                          SHA256

                          438ec5dd443568828855630ec6efeb303b0dd6fce96312d2aac272beba732743

                          SHA512

                          4dda97d7d2403847ca899d0996c7799fa5d86d7c5ff7c42d9feffae7efba8b244ef6fee5db38d3eaf1774054b3c873a9b350064f1fd4f2205f9b15a375b92860

                        • C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat

                          Filesize

                          129B

                          MD5

                          d1073c9b34d1bbd570928734aacff6a5

                          SHA1

                          78714e24e88d50e0da8da9d303bec65b2ee6d903

                          SHA256

                          b3c704b1a728004fc5e25899d72930a7466d7628dd6ddd795b3000897dfa4020

                          SHA512

                          4f2b9330e30fcc55245dc5d12311e105b2b2b9d607fbfc4a203c69a740006f0af58d6a01e2da284575a897528da71a2e61a7321034755b78feb646c8dd12347f

                        • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat

                          Filesize

                          126B

                          MD5

                          ae6fc7b860e970074025fe9bc7be7c08

                          SHA1

                          ae7435b0ace59d43e572d8d02280bfe8a344360d

                          SHA256

                          b137f7c1dabda323df23eb7e633eedb18a6b8596eecad73abf847e1d53086ef0

                          SHA512

                          c2b8573c8c7074e4f1eda6a4b89fcb409a9f859f0b98e312c2b57bf0ca251606f51e46e61e34f3b6e4edcebc79d7c0c1e39e5fc8c5c9056b9db3f05ceb016637

                        • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat

                          Filesize

                          196B

                          MD5

                          2ab96cf5ed3293e849ffb0a874720024

                          SHA1

                          3be3faf6705f3b4d772db5247d549dc176cb61f8

                          SHA256

                          ba1de89064032e5fddf9bf0d068b935d1f367c769daeac369b46b4fbc815706a

                          SHA512

                          241634caddb1d0a2284ebe1da8d4cd127722ed0b8ad895b81058cb763fa0d3ea59d3a649b2c212f899eb64123ca661fdde91555bbfe1edeeef9c0c43c4264161

                        • C:\Users\Admin\AppData\Roaming\Temp\Admin2.bat

                          Filesize

                          102B

                          MD5

                          3ca08f080a7a28416774d80552d4aa08

                          SHA1

                          0b5f0ba641204b27adac4140fd45dce4390dbf24

                          SHA256

                          4e7d460b8dc9f2c01b4c5a16fb956aced10127bc940e8039a80c6455901ea1f0

                          SHA512

                          0c64aa462ff70473ef763ec392296fe0ea59b5340c26978531a416732bc3845adf9ca7b673cb7b4ba40cc45674351206096995c43600fccbbbe64e51b6019f01

                        • C:\Users\Admin\AppData\Roaming\Temp\mydll.dll

                          Filesize

                          202KB

                          MD5

                          684c111c78f8bf6fcb5575d400e7669c

                          SHA1

                          d587894c0beffdff00ae6d358a5463ef18bcb485

                          SHA256

                          080fb4cd0b92884c89efab9161685f3ba0666cd9dab8de6c752bfe35e4e45716

                          SHA512

                          bcf748d21be502d7346f56ffc9ef13f3394d46c679d7cf17289d007e91b4ead2ec4035b3ccd5626eb378958cbb6ac371edfde8319433db9b709694595ae53e4f

                        • C:\Users\Admin\AppData\Roaming\Temp\mydll.dll

                          Filesize

                          202KB

                          MD5

                          783396fa55f02801116521eeb73b1927

                          SHA1

                          b7bff1a2c1ea4207f65f3a6ff8d9930933efab1d

                          SHA256

                          533150780a160c7ce7f5ce3ab5aa737dfac7609f294a5f1f47d5d3b26c79054b

                          SHA512

                          7585ee02dfdd22dbc3dfba8794720063ecaa5a9e841d1d90f620f7a23b4472cc1be254d11c4b2c1142150a4d6a53697fed12b3b111d7549c85e0d7df98d62bff

                        • C:\Windows\SYSTEM.INI

                          Filesize

                          257B

                          MD5

                          3de0acaf861c277517d47487fa6ffebe

                          SHA1

                          77e45746e4f3a84436937203df688059c0340743

                          SHA256

                          47edb3cfa1fa2345e683d0552958992e886d9d34a661158c272fb8f8546d91d0

                          SHA512

                          cea3ed2770e18ff680e403d6f4388c013af1006fa2a389f93c997b67d0b9c7575ffbc2217589b76bcf1aa6a4be2c59bd11c7a78a1039a6f2e960f30ba83254a5

                        • C:\Windows\SysWOW64\mscaps.exe

                          Filesize

                          200KB

                          MD5

                          78d3c8705f8baf7d34e6a6737d1cfa18

                          SHA1

                          9f09e248a29311dbeefae9d85937b13da042a010

                          SHA256

                          2c4c9ec8e9291ba5c73f641af2e0c3e1bbd257ac40d9fb9d3faab7cebc978905

                          SHA512

                          9a3c3175276da58f1bc8d1138e63238c8d8ccfbfa1a8a1338e88525eca47f8d745158bb34396b7c3f25e4296be5f45a71781da33ad0bbdf7ad88a9c305b85609

                        • \Users\Admin\AppData\Local\Temp\4e413d99447f93977c0ef71daa6b79f265e5043398dfc3ba01d686f43122fb71N.exe

                          Filesize

                          134KB

                          MD5

                          8295485b2ac14cb7e113d0df275d0ba8

                          SHA1

                          2e23fe53857c56d40c586f4d7a0984e02d5d04e9

                          SHA256

                          9b42c90c7311d224af9a653c3ca56ef429041206119956d1c902e7e9301149a2

                          SHA512

                          a6a6281c62f8c031a62d9824131c69b7832e89fae23e2b726991ec966ae7fe762ec63c04f0e6b1cdd17f73ec7cdda0c47efbde24c1846516a8c51e643f25a700

                        • \Users\Admin\AppData\Local\Temp\@AE428C.tmp.exe

                          Filesize

                          1.8MB

                          MD5

                          4f72c4ad306998d35ec494f5b04e1205

                          SHA1

                          e88ff9f9c72f915fe102ee94bff074fe64cb35c1

                          SHA256

                          5464a9ba9b20e0f322fab398b7508b192dfa243632553a2388f37119680dc313

                          SHA512

                          b629756f9a08bde63d4832804461519de29f08adb708ff3350d603dcbc04b64dcf3faaccaff13e7b55fe2eae079c79bafe690250939ac066525009c073137477

                        • \Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe

                          Filesize

                          172KB

                          MD5

                          daac1781c9d22f5743ade0cb41feaebf

                          SHA1

                          e2549eeeea42a6892b89d354498fcaa8ffd9cac4

                          SHA256

                          6a7093440420306cf7de53421a67af8a1094771e0aab9535acbd748d08ed766c

                          SHA512

                          190a7d5291e20002f996edf1e04456bfdff8b7b2f4ef113178bd42a9e5fd89fe6d410ae2c505de0358c4f53f9654ac1caaa8634665afa6d9691640dd4ee86160

                        • \Users\Admin\AppData\Roaming\Temp\mydll.dll

                          Filesize

                          202KB

                          MD5

                          7ff15a4f092cd4a96055ba69f903e3e9

                          SHA1

                          a3d338a38c2b92f95129814973f59446668402a8

                          SHA256

                          1b594e6d057c632abb3a8cf838157369024bd6b9f515ca8e774b22fe71a11627

                          SHA512

                          4b015d011c14c7e10568c09bf81894681535efb7d76c3ef9071fffb3837f62b36e695187b2d32581a30f07e79971054e231a2ca4e8ad7f0f83d5876f8c086dae

                        • memory/1136-336-0x0000000000150000-0x0000000000152000-memory.dmp

                          Filesize

                          8KB

                        • memory/1608-649-0x0000000000400000-0x000000000044B000-memory.dmp

                          Filesize

                          300KB

                        • memory/2136-350-0x0000000000260000-0x0000000000262000-memory.dmp

                          Filesize

                          8KB

                        • memory/2136-0-0x0000000000671000-0x0000000000672000-memory.dmp

                          Filesize

                          4KB

                        • memory/2136-346-0x0000000000260000-0x0000000000262000-memory.dmp

                          Filesize

                          8KB

                        • memory/2136-347-0x0000000000270000-0x0000000000271000-memory.dmp

                          Filesize

                          4KB

                        • memory/2136-349-0x0000000000270000-0x0000000000271000-memory.dmp

                          Filesize

                          4KB

                        • memory/2136-5-0x00000000024C0000-0x000000000250B000-memory.dmp

                          Filesize

                          300KB

                        • memory/2136-14-0x00000000024C0000-0x000000000250B000-memory.dmp

                          Filesize

                          300KB

                        • memory/2136-588-0x0000000000260000-0x0000000000262000-memory.dmp

                          Filesize

                          8KB

                        • memory/2460-659-0x0000000001E50000-0x0000000002F0A000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2460-662-0x0000000001E50000-0x0000000002F0A000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2460-1756-0x0000000000400000-0x000000000044B000-memory.dmp

                          Filesize

                          300KB

                        • memory/2460-654-0x0000000001E50000-0x0000000002F0A000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2460-655-0x0000000001E50000-0x0000000002F0A000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2460-657-0x0000000001E50000-0x0000000002F0A000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2460-658-0x0000000001E50000-0x0000000002F0A000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2460-660-0x0000000001E50000-0x0000000002F0A000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2460-651-0x0000000001E50000-0x0000000002F0A000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2460-656-0x0000000001E50000-0x0000000002F0A000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2460-653-0x0000000001E50000-0x0000000002F0A000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2460-661-0x0000000001E50000-0x0000000002F0A000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-637-0x00000000002D0000-0x00000000002D2000-memory.dmp

                          Filesize

                          8KB

                        • memory/2788-584-0x0000000001E10000-0x0000000002ECA000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-582-0x0000000001E10000-0x0000000002ECA000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-592-0x00000000002D0000-0x00000000002D2000-memory.dmp

                          Filesize

                          8KB

                        • memory/2788-260-0x0000000001E10000-0x0000000002ECA000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-644-0x0000000000400000-0x000000000044B000-memory.dmp

                          Filesize

                          300KB

                        • memory/2788-585-0x0000000001E10000-0x0000000002ECA000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-368-0x0000000001E10000-0x0000000002ECA000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-583-0x0000000001E10000-0x0000000002ECA000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-581-0x0000000001E10000-0x0000000002ECA000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-586-0x0000000001E10000-0x0000000002ECA000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-359-0x00000000002E0000-0x00000000002E1000-memory.dmp

                          Filesize

                          4KB

                        • memory/2788-16-0x0000000001E10000-0x0000000002ECA000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-632-0x0000000001E10000-0x0000000002ECA000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-162-0x0000000001E10000-0x0000000002ECA000-memory.dmp

                          Filesize

                          16.7MB

                        • memory/2788-15-0x0000000000400000-0x000000000044B000-memory.dmp

                          Filesize

                          300KB

                        • memory/2788-17-0x0000000010000000-0x0000000010015000-memory.dmp

                          Filesize

                          84KB