Analysis

  • max time kernel
    94s
  • max time network
    117s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 12:45

General

  • Target

    fec47fec1a8cdf3d653d138b138486f4d752918fe3915a6a71c7c25ca520e254N.exe

  • Size

    417KB

  • MD5

    b94f87ac6feabdedf683dce477390320

  • SHA1

    3da576d908bb47722f36d2564c7b3d39939355f7

  • SHA256

    fec47fec1a8cdf3d653d138b138486f4d752918fe3915a6a71c7c25ca520e254

  • SHA512

    7eec6a625ddf571b268e6290a495c3968d080fb2451a6dbd4ae97c7ad5ada348723db1a7387a18734aa124f76b47d0c56de44f5a2446763009e06ab67d770507

  • SSDEEP

    6144:GWb6GdYJGY1CLKd6Gr5xZH8XL7k19X0eTLE9AIHR1y9X9bk/0fkU/ADpWE6r:GWbvhLq6y3H8X3k1liabe0fk2AD8t

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fec47fec1a8cdf3d653d138b138486f4d752918fe3915a6a71c7c25ca520e254N.exe
    "C:\Users\Admin\AppData\Local\Temp\fec47fec1a8cdf3d653d138b138486f4d752918fe3915a6a71c7c25ca520e254N.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3084
    • C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
      "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
      2⤵
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4688
      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe
        "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Reader_sl.exe"
        3⤵
          PID:808

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Adobe\ARM\ArmReport.ini

      Filesize

      746B

      MD5

      5757246b0746f04f7c6c7685c433d80f

      SHA1

      910a75876285c35fe0fa03c11f36257aeba8a2b3

      SHA256

      d33f7174ff6e717d72bfb38cf92e25135823d3d02273bf3f575f95d2afdc12dc

      SHA512

      8f2f3642154d4f016f7679567cc5879e8d4a794a07b62b9663905406a77aebb111b04032353588719a631d9e5223acf543499ef7f7b36e0e15ec966c638219f4

    • C:\Users\Admin\AppData\Local\Temp\AdobeARM.log

      Filesize

      358B

      MD5

      edf9c2a6b234436cc2bf097f2d4d9c4c

      SHA1

      794046d1ad946ab4ff5f6db5efbb5430da7f2f56

      SHA256

      ec7391b81ed4244df1021bdaf0e4d44e74dbefe2d9e05f4150d0debcff1cf3d6

      SHA512

      808decf93756563b310641eb04ba19a098d612af9c7271829d68d7b94a656986b46ba19d3f0607a11708e4c3328858a5cb120dc174d5faabab0c3c1ae0bcb309

    • C:\Users\Admin\AppData\Local\Temp\ArmUI.ini

      Filesize

      251KB

      MD5

      864c22fb9a1c0670edf01c6ed3e4fbe4

      SHA1

      bf636f8baed998a1eb4531af9e833e6d3d8df129

      SHA256

      b4d4dcd9594d372d7c0c975d80ef5802c88502895ed4b8a26ca62e225f2f18b0

      SHA512

      ff23616ee67d51daa2640ae638f59a8d331930a29b98c2d1bd3b236d2f651f243f9bae38d58515714886cfbb13b9be721d490aad4f2d10cbba74d7701ab34e09

    • C:\Users\Admin\AppData\Local\Temp\Tmp13F2.tmp

      Filesize

      3KB

      MD5

      ec946860cff4f4a6d325a8de7d6254d2

      SHA1

      7c909f646d9b2d23c58f73ec2bb603cd59dc11fd

      SHA256

      19fe53c801ad7edc635f61e9e28d07da31780c2480e6f37ecfc63fffe1b250fe

      SHA512

      38a98b18dbae063bc533a1ff25a3467a7de197651e07e77a1b22cf8ce251282ab31f61dcff5c51ef186cfd115dc506181d480eabffbe92af01dee6282cbee13e

    • C:\Users\Admin\AppData\Local\Temp\Tmp1403.tmp

      Filesize

      3KB

      MD5

      fc2430057cb1be74c788f10c2d4540c8

      SHA1

      cab67ee8d5191fbf9f25545825e06c1a822af2f2

      SHA256

      dcc9d2695125406282ba990fec39403c44b12964acf51b5e0dc7f2080d714398

      SHA512

      4e2b9709a9e3ca5173abb35816e5a0aebbf2a7aaf971d7f75f3ae66e4a812cbade103baa5016525f5ab83a60c18f8d3c278c90ff83e4afdae419f81673cb5aee

    • C:\Users\Admin\AppData\Local\Temp\Tmp1685.tmp

      Filesize

      3KB

      MD5

      a58599260c64cb41ed7d156db8ac13ef

      SHA1

      fb9396eb1270e9331456a646ebf1419fc283dc06

      SHA256

      aabf92089e16fdb28706356dbc4efb5a81f5277946f2e67695b31676616ed2d2

      SHA512

      6970cbc42e7ec64ccdb8e5633b7017b1e9ec0d4ad094869e221e9275b814b1442b84827996190159543bdb5e86df6885c45197c533d657db4660fca8ad761a71

    • C:\Users\Admin\AppData\Local\Temp\TmpFC13.tmp

      Filesize

      3KB

      MD5

      bbb796dd2b53f7fb7ce855bb39535e2f

      SHA1

      dfb022a179775c82893fe8c4f59df8f6d19bd2fd

      SHA256

      ff9b4cf04e3202f150f19c1711767361343935da7841c98b876c42fd2cabce9b

      SHA512

      0d122f454fcbf4524c2756692f0f33dc98f5bd2426839c6f03cd5c5f4fd507a8a15cf489d7a7ceadd1b95cf31b506c04bf03d613a9ba7d76add92766b1dc5c2b

    • memory/3084-0-0x0000000000400000-0x000000000046D000-memory.dmp

      Filesize

      436KB

    • memory/3084-2-0x00000000023C0000-0x000000000347A000-memory.dmp

      Filesize

      16.7MB

    • memory/3084-1-0x00000000023C0000-0x000000000347A000-memory.dmp

      Filesize

      16.7MB

    • memory/3084-13-0x0000000000400000-0x000000000046D000-memory.dmp

      Filesize

      436KB

    • memory/3084-91-0x00000000023C0000-0x000000000347A000-memory.dmp

      Filesize

      16.7MB