Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-02-2025 12:27

General

  • Target

    6479166852196d4f20d57822a9bc7b3ae8ed44b31de22a4aee60bfd5404a60adN.exe

  • Size

    65KB

  • MD5

    9b2c1bca12f410e3ca845ea67019fc00

  • SHA1

    bf2a8583a25775bb53c8a517a070218f2db62dfa

  • SHA256

    6479166852196d4f20d57822a9bc7b3ae8ed44b31de22a4aee60bfd5404a60ad

  • SHA512

    f43e4f1775626279f88e85414c7f5f32e6a1f0a44e242d635e1013f4613f4b922168c6cb7071f0b4ed9aee5b6047de8e41a1b2a5e5fc53076708740ba953f4cf

  • SSDEEP

    1536:PWZ77pwwTigeVimcYsYAzKpaa9hHIl/1v7NxYZ8P9H6e1G99cPY2mQpc:Ox7uw2QmcL+paUHgvlPtnYAPYn6c

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1156
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1212
          • C:\Users\Admin\AppData\Local\Temp\6479166852196d4f20d57822a9bc7b3ae8ed44b31de22a4aee60bfd5404a60adN.exe
            "C:\Users\Admin\AppData\Local\Temp\6479166852196d4f20d57822a9bc7b3ae8ed44b31de22a4aee60bfd5404a60adN.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2492
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1452

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1112-18-0x0000000001F10000-0x0000000001F12000-memory.dmp

            Filesize

            8KB

          • memory/2492-6-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-31-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2492-4-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-7-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-32-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-12-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-11-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-34-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-26-0x0000000001860000-0x0000000001861000-memory.dmp

            Filesize

            4KB

          • memory/2492-33-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-1-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-9-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-5-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-29-0x0000000001860000-0x0000000001861000-memory.dmp

            Filesize

            4KB

          • memory/2492-8-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-0-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2492-10-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-2-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-25-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2492-35-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-37-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-38-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2492-45-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-46-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-47-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-48-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-51-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-53-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-57-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-58-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-59-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-72-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2492-82-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2492-81-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB