Analysis

  • max time kernel
    20s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 08:10

General

  • Target

    ab7e5cc0e8f78407851e541a70f43a7f8b92644c0ca6775d1324a9fac7a13702N.exe

  • Size

    65KB

  • MD5

    3011c67736b1bc5ca5302117f38a17d0

  • SHA1

    01274d7fbd8ab57ebece33cd2104fcfe539d9509

  • SHA256

    ab7e5cc0e8f78407851e541a70f43a7f8b92644c0ca6775d1324a9fac7a13702

  • SHA512

    c5ff84a0ce7edc014ac991e2aaedcdbd644759522a1b99aca0532ca8d81eca5cca68cab2192210bb2e2e25dbfc08558995e8043239c5353ecab1b1fad80afab8

  • SSDEEP

    1536:zWgssocSG1CbnYUlXnHJookKehOyU8jblnS8/MkHjcVBPvr:z+sofG1Czxl3hEOlk1S8zj8Pvr

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1248
          • C:\Users\Admin\AppData\Local\Temp\ab7e5cc0e8f78407851e541a70f43a7f8b92644c0ca6775d1324a9fac7a13702N.exe
            "C:\Users\Admin\AppData\Local\Temp\ab7e5cc0e8f78407851e541a70f43a7f8b92644c0ca6775d1324a9fac7a13702N.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2860
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:800

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1100-12-0x0000000000410000-0x0000000000412000-memory.dmp

            Filesize

            8KB

          • memory/2860-36-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-75-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-3-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-7-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-1-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-5-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-35-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-11-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-8-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-6-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-24-0x0000000001790000-0x0000000001791000-memory.dmp

            Filesize

            4KB

          • memory/2860-21-0x0000000001790000-0x0000000001791000-memory.dmp

            Filesize

            4KB

          • memory/2860-20-0x0000000001780000-0x0000000001782000-memory.dmp

            Filesize

            8KB

          • memory/2860-27-0x0000000001780000-0x0000000001782000-memory.dmp

            Filesize

            8KB

          • memory/2860-10-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-32-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-33-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-38-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-9-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-4-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-34-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-39-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-40-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-41-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-44-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-45-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-59-0x00000000043E0000-0x00000000043E2000-memory.dmp

            Filesize

            8KB

          • memory/2860-58-0x0000000001780000-0x0000000001782000-memory.dmp

            Filesize

            8KB

          • memory/2860-56-0x00000000043F0000-0x00000000043F1000-memory.dmp

            Filesize

            4KB

          • memory/2860-61-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-63-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-66-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-71-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-74-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-0-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2860-81-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-82-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-87-0x00000000043E0000-0x00000000043E2000-memory.dmp

            Filesize

            8KB

          • memory/2860-110-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2860-109-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB