Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 23:07

General

  • Target

    09ded679c3cc34a5f693510d16c1cb522e9e9d26ec7ff48b1dc9a46502eb1345N.exe

  • Size

    755KB

  • MD5

    3e2f18e9187b944b393458e60263e8d0

  • SHA1

    1101e49cf90fc2296747a91390774fdc9b053f6d

  • SHA256

    09ded679c3cc34a5f693510d16c1cb522e9e9d26ec7ff48b1dc9a46502eb1345

  • SHA512

    7885c281b6fd1ffab56e689f636a4a142d1133d7ff21cfca265006289a8edadc2078627e2bceb4e865d000e4c233d2219f64871da0b112cfa87fbc888cb2aabf

  • SSDEEP

    12288:FhnwBK8tUEMK+hVO4St+/JvbY9FVPluzZFOPNcUng5emptT198gDzy8a4oEF3bj2:FhnwBKKUEMK+bvbYFdufOFc75zj8WJat

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1204
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1240
          • C:\Users\Admin\AppData\Local\Temp\09ded679c3cc34a5f693510d16c1cb522e9e9d26ec7ff48b1dc9a46502eb1345N.exe
            "C:\Users\Admin\AppData\Local\Temp\09ded679c3cc34a5f693510d16c1cb522e9e9d26ec7ff48b1dc9a46502eb1345N.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2736
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1364

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1104-7-0x0000000001C60000-0x0000000001C62000-memory.dmp

            Filesize

            8KB

          • memory/2736-37-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-16-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-26-0x0000000000580000-0x0000000000582000-memory.dmp

            Filesize

            8KB

          • memory/2736-38-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-25-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-41-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-19-0x0000000000580000-0x0000000000582000-memory.dmp

            Filesize

            8KB

          • memory/2736-40-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-24-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-28-0x0000000000580000-0x0000000000582000-memory.dmp

            Filesize

            8KB

          • memory/2736-23-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-15-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-14-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-6-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-5-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-27-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-35-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-34-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-36-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-0-0x0000000000400000-0x00000000004BE000-memory.dmp

            Filesize

            760KB

          • memory/2736-22-0x0000000000590000-0x0000000000591000-memory.dmp

            Filesize

            4KB

          • memory/2736-1-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-20-0x0000000000590000-0x0000000000591000-memory.dmp

            Filesize

            4KB

          • memory/2736-42-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-44-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-60-0x0000000004C50000-0x0000000004C51000-memory.dmp

            Filesize

            4KB

          • memory/2736-63-0x0000000004800000-0x0000000004802000-memory.dmp

            Filesize

            8KB

          • memory/2736-47-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-62-0x0000000000580000-0x0000000000582000-memory.dmp

            Filesize

            8KB

          • memory/2736-61-0x0000000004800000-0x0000000004802000-memory.dmp

            Filesize

            8KB

          • memory/2736-64-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-65-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-68-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-69-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-70-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-71-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-75-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-76-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-77-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB

          • memory/2736-124-0x0000000000400000-0x00000000004BE000-memory.dmp

            Filesize

            760KB

          • memory/2736-125-0x0000000001F00000-0x0000000002FBA000-memory.dmp

            Filesize

            16.7MB