Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 11:20

General

  • Target

    7af7399f6bdce201af3e254eb45060a2d37b619624820bda0cce45b2a217b42c.exe

  • Size

    1.4MB

  • MD5

    bfcaf803c84622361bc7f6f5b8432436

  • SHA1

    c194ed0c5b5d512f60d26998ba265e7551583237

  • SHA256

    7af7399f6bdce201af3e254eb45060a2d37b619624820bda0cce45b2a217b42c

  • SHA512

    70218e1ea5b1766315b9be6aa7019b86f9ed959d8bf540cf1315b59c5aa1e407ce95345ece1677040ee78d386a64a8205ab23833df344b196bb52d286afc85dd

  • SSDEEP

    12288:We9i034AepD9MlAcNFOsNQ8+4W9Kv8Js63yb8M93:We9534A+DmmcNFOF8+gvqTK3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1188
          • C:\Users\Admin\AppData\Local\Temp\7af7399f6bdce201af3e254eb45060a2d37b619624820bda0cce45b2a217b42c.exe
            "C:\Users\Admin\AppData\Local\Temp\7af7399f6bdce201af3e254eb45060a2d37b619624820bda0cce45b2a217b42c.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2512
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1348

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1100-12-0x0000000001F90000-0x0000000001F92000-memory.dmp

            Filesize

            8KB

          • memory/2512-26-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/2512-43-0x0000000000400000-0x000000000056A000-memory.dmp

            Filesize

            1.4MB

          • memory/2512-6-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB

          • memory/2512-3-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB

          • memory/2512-11-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB

          • memory/2512-10-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB

          • memory/2512-9-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB

          • memory/2512-7-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB

          • memory/2512-4-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB

          • memory/2512-8-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB

          • memory/2512-23-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB

          • memory/2512-25-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/2512-5-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB

          • memory/2512-22-0x0000000000720000-0x0000000000721000-memory.dmp

            Filesize

            4KB

          • memory/2512-20-0x0000000000720000-0x0000000000721000-memory.dmp

            Filesize

            4KB

          • memory/2512-19-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/2512-0-0x0000000000400000-0x000000000056A000-memory.dmp

            Filesize

            1.4MB

          • memory/2512-44-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB

          • memory/2512-1-0x0000000001FE0000-0x000000000309A000-memory.dmp

            Filesize

            16.7MB