Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2025 08:01

General

  • Target

    abc/new;.exe

  • Size

    1.2MB

  • MD5

    7683790ae33576643b69c12d640fd5fc

  • SHA1

    adbd241d4dc1ff76dd5269b00b6c0278bb50588c

  • SHA256

    a5d1941cd0dafe9f7ee2034200e2aca8f2e323a5eeb7fb9f3b210906b8e5158f

  • SHA512

    b3ace082767cccda5d21ddec192e37fe1ce4d15c50374a140a1700c8c28231aa3b56fe1ee4a011f17d67b40b5ab2a610ae03367574149f143af218956e4bef94

  • SSDEEP

    24576:TmPZ/5jLtGHyhdFP8gxBYTICZazH0XHEvJ4BDm:KPZ/ltGakgxYa0XHEG6

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 9 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1184
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1236
          • C:\Users\Admin\AppData\Local\Temp\abc\new;.exe
            "C:\Users\Admin\AppData\Local\Temp\abc\new;.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in System32 directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1944
            • C:\Windows\SysWOW64\explorer.exe
              explorer C:\Users\Admin\AppData\Local\Temp\abc\
              3⤵
              • System Location Discovery: System Language Discovery
              PID:2320
            • C:\Windows\SysWOW64\191dd0\WD32BEB.EXE
              C:\Windows\system32\\191dd0\WD32BEB.EXE
              3⤵
              • Drops startup file
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2616
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1288
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
            1⤵
            • Modifies Internet Explorer settings
            • Modifies registry class
            PID:2988

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\E_N4\dp1.fne

            Filesize

            124KB

            MD5

            93cdb6a29b7dc77a97ea9ac5ff8aab8a

            SHA1

            dbca2b77362683948e0ccdba824c1a7166d3409f

            SHA256

            3f929d34cd96cef878c3e5e0ee185173b1ae4caeed60838e32b63d45c055db80

            SHA512

            26b6d74980b4f3be40efa4cafce485dfa5a8397b16c0e3fcb3ace18887ffcc0c6dd6351bffde8e7de95af2f570baa7081131529ed2b0449982df001bc1065478

          • \Users\Admin\AppData\Local\Temp\E_N4\krnln.fnr

            Filesize

            1.1MB

            MD5

            84b74113dc0a776ae9ffc2ff0cb79e46

            SHA1

            55b710400c1c01281a00b9da6b36cb4a8943d55d

            SHA256

            5c6786cb8c4179fd9b6cd57c7d49a2cb82f4e873f296e23951d42290883b52c7

            SHA512

            c3879146564848cfbcdfcba1913bd9e163a91070c635e5fb1b1ff033f3c09f20fc4f7af971b69343c6ae17307c304135253e8893b44a73fa2da83cfc5b2f321b

          • \Windows\SysWOW64\191dd0\HtmlView.fne

            Filesize

            212KB

            MD5

            4c9e8f81bf741a61915d0d4fc49d595e

            SHA1

            d033008b3a0e5d3fc8876e0423ee5509ecb3897c

            SHA256

            951d725f4a12cd4ff713ca147fa3be08a02367db6731283c3f1ba30445990129

            SHA512

            cf2c6f8f471c8a5aad563bc257035515860689b73ce343599c7713de8bc8338a031a722f366e005bc1907d6fc97b68b8b415e8ff05b7324fb1040c5dc02315d7

          • \Windows\SysWOW64\191dd0\WD32BEB.EXE

            Filesize

            48KB

            MD5

            bf9bcf86d8767e8b743af94cb1970f87

            SHA1

            3cb1b967016e0a9ed244fc3c002cdd594afdd2d6

            SHA256

            5064bb1a3713c9a72c978d5f3744d9a743d22f700a0cce08523cb861de7e4ce7

            SHA512

            ca42ed7b5324072afce8d676020b9e89041e623d5f0bf192b735e7a1e77df916ddee5cb8507afecb5a68aa6648aa336f4943f3fd1aadf2ae395ad11417c3762f

          • \Windows\SysWOW64\191dd0\eAPI.fne

            Filesize

            328KB

            MD5

            7bcb58659e959d65514c45cd01bfc8e4

            SHA1

            c2f41529a536c746ac0cf92c026dea65798f3ee7

            SHA256

            f37248aa68d84818fba2b1ea160d7eec4d3f426eeca4d215c8db8d8389d18388

            SHA512

            0b33bbcb059de95e74e9e115fb09ca73846720041113c9cab10e5dec40024136241d66a92181527e36db714c4c96ee532b7df00ae2c10798d8bea947f6762217

          • memory/1120-23-0x00000000001D0000-0x00000000001D2000-memory.dmp

            Filesize

            8KB

          • memory/1944-96-0x0000000002EE0000-0x0000000002EE2000-memory.dmp

            Filesize

            8KB

          • memory/1944-100-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/1944-43-0x0000000001CE0000-0x0000000002D9A000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-14-0x0000000001CE0000-0x0000000002D9A000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-44-0x0000000002EE0000-0x0000000002EE2000-memory.dmp

            Filesize

            8KB

          • memory/1944-16-0x0000000001CE0000-0x0000000002D9A000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-40-0x0000000001CE0000-0x0000000002D9A000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-13-0x0000000001CE0000-0x0000000002D9A000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-50-0x00000000033C0000-0x00000000033E1000-memory.dmp

            Filesize

            132KB

          • memory/1944-17-0x0000000001CE0000-0x0000000002D9A000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-35-0x0000000002EF0000-0x0000000002EF1000-memory.dmp

            Filesize

            4KB

          • memory/1944-12-0x0000000001CE0000-0x0000000002D9A000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-41-0x0000000002EE0000-0x0000000002EE2000-memory.dmp

            Filesize

            8KB

          • memory/1944-15-0x0000000001CE0000-0x0000000002D9A000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-0-0x0000000000400000-0x000000000047F000-memory.dmp

            Filesize

            508KB

          • memory/1944-6-0x0000000001CE0000-0x0000000002D9A000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-32-0x0000000002EE0000-0x0000000002EE2000-memory.dmp

            Filesize

            8KB

          • memory/1944-102-0x0000000001CE0000-0x0000000002D9A000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-101-0x0000000010000000-0x000000001011D000-memory.dmp

            Filesize

            1.1MB

          • memory/1944-33-0x0000000002EF0000-0x0000000002EF1000-memory.dmp

            Filesize

            4KB

          • memory/1944-11-0x0000000001CE0000-0x0000000002D9A000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-9-0x0000000010000000-0x000000001011D000-memory.dmp

            Filesize

            1.1MB

          • memory/1944-68-0x0000000003430000-0x000000000343F000-memory.dmp

            Filesize

            60KB

          • memory/1944-72-0x0000000003430000-0x000000000343F000-memory.dmp

            Filesize

            60KB

          • memory/2320-45-0x0000000000150000-0x0000000000152000-memory.dmp

            Filesize

            8KB

          • memory/2320-42-0x0000000000150000-0x0000000000152000-memory.dmp

            Filesize

            8KB

          • memory/2320-39-0x0000000000160000-0x0000000000161000-memory.dmp

            Filesize

            4KB

          • memory/2616-69-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB

          • memory/2616-76-0x00000000003A0000-0x00000000003D8000-memory.dmp

            Filesize

            224KB

          • memory/2616-103-0x0000000000440000-0x0000000000461000-memory.dmp

            Filesize

            132KB

          • memory/2616-104-0x0000000001FA0000-0x0000000001FAC000-memory.dmp

            Filesize

            48KB

          • memory/2616-81-0x0000000001BE0000-0x0000000001C41000-memory.dmp

            Filesize

            388KB

          • memory/2616-73-0x0000000010000000-0x000000001011D000-memory.dmp

            Filesize

            1.1MB

          • memory/2616-107-0x0000000000400000-0x000000000040F000-memory.dmp

            Filesize

            60KB

          • memory/2616-108-0x0000000010000000-0x000000001011D000-memory.dmp

            Filesize

            1.1MB

          • memory/2616-109-0x0000000001FA0000-0x0000000001FAC000-memory.dmp

            Filesize

            48KB

          • memory/2988-78-0x0000000003A90000-0x0000000003AA0000-memory.dmp

            Filesize

            64KB