Analysis

  • max time kernel
    19s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 20:53

General

  • Target

    2caac9b6e8715edc61c6bd764469bedc0c48c0398779b3d7ec147617c4d99721N.exe

  • Size

    287KB

  • MD5

    97de8c76a2cde363aa8926b908a685b0

  • SHA1

    f35da97b5c887602dfcc1bb2dead77fee6912f5a

  • SHA256

    2caac9b6e8715edc61c6bd764469bedc0c48c0398779b3d7ec147617c4d99721

  • SHA512

    afcce30ff403743d9213cf98e0f7b974cfaaeed4e9cf18c109e2f0afba820a708922bfe875702b065d3bb5b626ea9aa0f78fce1d807f1d3df2033550c4e1e9fa

  • SSDEEP

    6144:6vEB2U+T6i5LirrllHy4HUcMQY6BSvOluXh2C:kEBN+T5xYrllrU7QY6BwNEC

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 5 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 8 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1060
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1100
        • C:\Users\Admin\AppData\Local\Temp\2caac9b6e8715edc61c6bd764469bedc0c48c0398779b3d7ec147617c4d99721N.exe
          "C:\Users\Admin\AppData\Local\Temp\2caac9b6e8715edc61c6bd764469bedc0c48c0398779b3d7ec147617c4d99721N.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Loads dropped DLL
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2464
          • \??\c:\windows\system\explorer.exe
            c:\windows\system\explorer.exe
            3⤵
            • Modifies WinLogon for persistence
            • Modifies firewall policy service
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Windows security bypass
            • Boot or Logon Autostart Execution: Active Setup
            • Deletes itself
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2924
            • \??\c:\windows\system\spoolsv.exe
              c:\windows\system\spoolsv.exe SE
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3040
              • \??\c:\windows\system\svchost.exe
                c:\windows\system\svchost.exe
                5⤵
                • Modifies WinLogon for persistence
                • Modifies visiblity of hidden/system files in Explorer
                • Boot or Logon Autostart Execution: Active Setup
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2740
                • \??\c:\windows\system\spoolsv.exe
                  c:\windows\system\spoolsv.exe PR
                  6⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2692
                • C:\Windows\SysWOW64\at.exe
                  at 20:55 /interactive /every:M,T,W,Th,F,S,Su c:\windows\system\svchost.exe
                  6⤵
                  • System Location Discovery: System Language Discovery
                  PID:1996
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1120
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:468

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\mrsys.exe

            Filesize

            287KB

            MD5

            b1c2b89bf40d2430a90329d6849e9650

            SHA1

            0b6549d01ca4ee8756fb8bc65b30faed8446804c

            SHA256

            aacfedce18d1ea754e796593908a6f61fc88a87955ff22de9eabe3911fcc6bf1

            SHA512

            9657a278c642b0480e523409fa31f35ae830eb9ba6e8a8de72292a5f3b4c87a4f0bb7dbe769c439578b8d0fb07c7e50b255c9bd7424414d393bef2d7c4de55f6

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            31190ecc23a3577770d6981c9618b42b

            SHA1

            c3ca25f27bba1e410129a27860ee9fea33bf4706

            SHA256

            4926a4c6fb6bdd007da94acbe1304adaef423bb44b15a37a1374fd2e9bb722b5

            SHA512

            a76b55853c929926ab1717e70643ea5687d89b89ad29fbc8a0def869f36a9830d718d14887f8b349af7f7e84fdf33bd366d569c681879cf25ad7c399dfcf37dd

          • C:\Windows\system\explorer.exe

            Filesize

            288KB

            MD5

            3dc46cc82991765c1c9fbeb2477037aa

            SHA1

            caa1b82d34bfd737e5aab7516ae6e333568a6203

            SHA256

            3659904519a43f39a76d66a97bfac9693d4c01b2c547b2d1d6f62245e3b1d58f

            SHA512

            a5e55ccd58605835ae649c338fe9fd9e8e87ef123987663a1191e0dcfce3e84b9c40148e1d63cc9bc7a1904019fd75353c89d567da5e955a489c4264fb6e2c22

          • C:\Windows\system\svchost.exe

            Filesize

            287KB

            MD5

            25017400bd4c5a44668d08fd5ab44834

            SHA1

            262278e0efdcf88c4c0fdd34c9564583ac3b33af

            SHA256

            510860c2f068ed556292c1bb5647f3592a3b1490095e203948917764b52d8339

            SHA512

            32cbc52497d1a45d140d293028f8442eb617144b8a8ff1a265da3a6dbffa55d741634cca2fe19914b14cc5add186349f6de45bcd2a34648cc3b1650599b7139a

          • \Windows\system\spoolsv.exe

            Filesize

            287KB

            MD5

            b8c598aa765696dc45d366cfdbb655bc

            SHA1

            88063908feb53665aa70def8c9af9144cdbccfa0

            SHA256

            f9d331ebca2cfc634884e424f558b33cbb955b301e04b40f264d0edf1a9ea7c2

            SHA512

            767951fec4b61961a466c6312982426403b45f4f00ce15b1556a201f055d916313aad1ab3cc4278209f53b2e149d5ac86d2de59f22d0480dc09525d1d22e56c7

          • memory/1060-11-0x0000000001F90000-0x0000000001F92000-memory.dmp

            Filesize

            8KB

          • memory/2464-7-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-10-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-38-0x00000000054F0000-0x0000000005531000-memory.dmp

            Filesize

            260KB

          • memory/2464-37-0x00000000054F0000-0x0000000005531000-memory.dmp

            Filesize

            260KB

          • memory/2464-26-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2464-23-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2464-22-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-21-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2464-19-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2464-18-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2464-5-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-6-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-0-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2464-39-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-40-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-3-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-8-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-9-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-68-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-74-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2464-1-0x0000000002670000-0x00000000036FE000-memory.dmp

            Filesize

            16.6MB

          • memory/2464-99-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2692-81-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2740-69-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB

          • memory/2740-125-0x0000000000880000-0x0000000000882000-memory.dmp

            Filesize

            8KB

          • memory/2740-124-0x0000000002760000-0x0000000002761000-memory.dmp

            Filesize

            4KB

          • memory/2924-103-0x00000000033E0000-0x000000000446E000-memory.dmp

            Filesize

            16.6MB

          • memory/2924-104-0x00000000033E0000-0x000000000446E000-memory.dmp

            Filesize

            16.6MB

          • memory/2924-101-0x00000000033E0000-0x000000000446E000-memory.dmp

            Filesize

            16.6MB

          • memory/2924-118-0x0000000000490000-0x0000000000491000-memory.dmp

            Filesize

            4KB

          • memory/2924-129-0x00000000003C0000-0x00000000003C2000-memory.dmp

            Filesize

            8KB

          • memory/2924-127-0x00000000033E0000-0x000000000446E000-memory.dmp

            Filesize

            16.6MB

          • memory/3040-82-0x0000000000400000-0x0000000000441000-memory.dmp

            Filesize

            260KB