Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 11:30

General

  • Target

    980d81e3abd9fbd739863fa1510118fcb9570c8358d80798a4e7e2097a740f10.exe

  • Size

    4.1MB

  • MD5

    3001e7f8b2439644ea1116329ff9b1a2

  • SHA1

    e683ed0eec292f22daf52c958915aee3e86462bd

  • SHA256

    980d81e3abd9fbd739863fa1510118fcb9570c8358d80798a4e7e2097a740f10

  • SHA512

    8dcd5d76ec58d1179f4171724e62b26823f51ce8ddfe7a3dcdb93e1cba88b62378cc14d33a553f628ecdf94e8c068ebb177b12fe15fec7d7886eb3b54d2ccc5c

  • SSDEEP

    49152:7tXBSQs88KoM0+YHcO01yZ3i2orYhflMdaSQhXw+lYyBEFtPB8f9bctKZi6pu:7tXs78W9+Y01yZ3NEUa8lhXw8Y9FT8LY

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1048
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1076
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1120
          • C:\Users\Admin\AppData\Local\Temp\980d81e3abd9fbd739863fa1510118fcb9570c8358d80798a4e7e2097a740f10.exe
            "C:\Users\Admin\AppData\Local\Temp\980d81e3abd9fbd739863fa1510118fcb9570c8358d80798a4e7e2097a740f10.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3056
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1236

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\SogouPY.users\acc.dat

            Filesize

            80B

            MD5

            e17c3f358b1e79a159d38ba0ea84d52c

            SHA1

            a38bac3261f0ad5c95d9785df26fa90a227c0e34

            SHA256

            8240ebd68ac840c98e8371f8db057ad5fb27251b3c135947c01c46eb6e4d07a8

            SHA512

            1f71d0edd4d4c566dd633d1e7df929ece3c8cadc6826f6bdd4d3f6728e523945a420c2856674509656f3a95b6a3ab876b59339141cce8f23b95e941585e81372

          • memory/1048-23-0x0000000001DA0000-0x0000000001DA2000-memory.dmp

            Filesize

            8KB

          • memory/3056-30-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/3056-4-0x00000000021E0000-0x000000000329A000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-8-0x00000000021E0000-0x000000000329A000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-12-0x00000000021E0000-0x000000000329A000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-3-0x00000000021E0000-0x000000000329A000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-9-0x00000000021E0000-0x000000000329A000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-1-0x0000000000400000-0x0000000000827000-memory.dmp

            Filesize

            4.2MB

          • memory/3056-11-0x00000000021E0000-0x000000000329A000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-10-0x00000000021E0000-0x000000000329A000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-32-0x00000000021E0000-0x000000000329A000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-7-0x00000000021E0000-0x000000000329A000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-6-0x00000000021E0000-0x000000000329A000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-5-0x00000000021E0000-0x000000000329A000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-41-0x0000000000400000-0x0000000000827000-memory.dmp

            Filesize

            4.2MB