Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 00:53

General

  • Target

    994c4f8549a04113783c1b538fc6021280d3c0043406cba2278b4b84b76a1d84.exe

  • Size

    97KB

  • MD5

    57d4dc0da8ee544444c2e8e6db018b95

  • SHA1

    cb6330235a9a0c0c6306c6abb6e7230780fc25db

  • SHA256

    994c4f8549a04113783c1b538fc6021280d3c0043406cba2278b4b84b76a1d84

  • SHA512

    b8ccf92237e1bdf13f79eb8c1a648f0a3c633d47086d06adfd14193eb59a5c44d37560e2e7cd8fb2acdee6fdea9066382121015c3cbf8ff3e584e3aaa4785431

  • SSDEEP

    1536:2gXXkYA0aPhChj1aF3VEhP0t3JINaf82X4X7Cl:/jA0aZCzaAhPm3OuI7Q

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1248
          • C:\Users\Admin\AppData\Local\Temp\994c4f8549a04113783c1b538fc6021280d3c0043406cba2278b4b84b76a1d84.exe
            "C:\Users\Admin\AppData\Local\Temp\994c4f8549a04113783c1b538fc6021280d3c0043406cba2278b4b84b76a1d84.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:264
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1496

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/264-34-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-9-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-1-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-35-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-7-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-3-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-10-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-11-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-30-0x00000000017E0000-0x00000000017E2000-memory.dmp

            Filesize

            8KB

          • memory/264-29-0x00000000017E0000-0x00000000017E2000-memory.dmp

            Filesize

            8KB

          • memory/264-28-0x00000000017F0000-0x00000000017F1000-memory.dmp

            Filesize

            4KB

          • memory/264-25-0x00000000017F0000-0x00000000017F1000-memory.dmp

            Filesize

            4KB

          • memory/264-24-0x00000000017E0000-0x00000000017E2000-memory.dmp

            Filesize

            8KB

          • memory/264-104-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-8-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-37-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-4-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-31-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-32-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-33-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-103-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/264-5-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-6-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-38-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-39-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-40-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-42-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-45-0x00000000017E0000-0x00000000017E2000-memory.dmp

            Filesize

            8KB

          • memory/264-58-0x0000000004C20000-0x0000000004C22000-memory.dmp

            Filesize

            8KB

          • memory/264-56-0x0000000004C70000-0x0000000004C71000-memory.dmp

            Filesize

            4KB

          • memory/264-59-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-61-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-63-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-64-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-66-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-69-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-70-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-73-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-75-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-77-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/264-81-0x0000000004C20000-0x0000000004C22000-memory.dmp

            Filesize

            8KB

          • memory/264-0-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1100-17-0x00000000021F0000-0x00000000021F2000-memory.dmp

            Filesize

            8KB