Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 22:18

General

  • Target

    3ff9edce05b6a691161ec5c3e48e837541ddcadcb10f3bbe33907dae7961895c.exe

  • Size

    3.2MB

  • MD5

    27fafa2f27dcedb80dd4948fc4b5499e

  • SHA1

    085080ad147b6644b386f23d45fe2d635e531c50

  • SHA256

    3ff9edce05b6a691161ec5c3e48e837541ddcadcb10f3bbe33907dae7961895c

  • SHA512

    48ede5e94710619165f06bd68bbab5e16056cd8d82f71bc0f2ff16957b7650b8548101e9d80f2c7ab3bd06de49bc8df6fcf284915c14b18ddf002920997b9854

  • SSDEEP

    49152:Sh4kCwCFm41DlSdlggggM9N88C4KaY7NNT+Rcb26Z2qZKP/h1vONxVzP8zDA4Pos:Slp41DlGKv7KLWcbBZPghlONxVze1

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Users\Admin\AppData\Local\Temp\3ff9edce05b6a691161ec5c3e48e837541ddcadcb10f3bbe33907dae7961895c.exe
            "C:\Users\Admin\AppData\Local\Temp\3ff9edce05b6a691161ec5c3e48e837541ddcadcb10f3bbe33907dae7961895c.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1424
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2180

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1112-19-0x0000000001FF0000-0x0000000001FF2000-memory.dmp
            Filesize

            8KB

          • memory/1424-8-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-39-0x0000000003710000-0x0000000003712000-memory.dmp
            Filesize

            8KB

          • memory/1424-6-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-4-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-10-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-12-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-7-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-9-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-49-0x0000000000400000-0x0000000000735000-memory.dmp
            Filesize

            3.2MB

          • memory/1424-3-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-11-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-29-0x0000000004720000-0x0000000004721000-memory.dmp
            Filesize

            4KB

          • memory/1424-32-0x0000000003710000-0x0000000003712000-memory.dmp
            Filesize

            8KB

          • memory/1424-31-0x0000000004720000-0x0000000004721000-memory.dmp
            Filesize

            4KB

          • memory/1424-28-0x0000000003710000-0x0000000003712000-memory.dmp
            Filesize

            8KB

          • memory/1424-33-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-34-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-0-0x0000000000400000-0x0000000000735000-memory.dmp
            Filesize

            3.2MB

          • memory/1424-35-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-5-0x0000000002240000-0x00000000032FA000-memory.dmp
            Filesize

            16.7MB