Analysis

  • max time kernel
    124s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-02-2025 16:45

General

  • Target

    0e1e60497457512b76b4cca00fa24029b8a5c6ca1450ae62a162b29abb74b19c.exe

  • Size

    11.2MB

  • MD5

    a429e4925084ffe2bf3b86219a3e4d97

  • SHA1

    472f6701f1f6d531b3dd3cce282c3593bd1037ee

  • SHA256

    0e1e60497457512b76b4cca00fa24029b8a5c6ca1450ae62a162b29abb74b19c

  • SHA512

    674a9691aae070698ba6277f13499088fa9b5759e2a07aeb46c228512b23aa5a7c49cd7ee950471d43676712195e4578b407e5fb17642c307166301a2dbe6b99

  • SSDEEP

    196608:4IJaU6Vz0Yq/xBWFU28OYcRSh4eZ02d1Cargnap4LWUvJ0kjpdGThgy/0Z+ZPu:/F6yZWU28PW0LN7pwvb8TB0Im

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 43 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1252
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1348
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1412
          • C:\Users\Admin\AppData\Local\Temp\0e1e60497457512b76b4cca00fa24029b8a5c6ca1450ae62a162b29abb74b19c.exe
            "C:\Users\Admin\AppData\Local\Temp\0e1e60497457512b76b4cca00fa24029b8a5c6ca1450ae62a162b29abb74b19c.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2216
            • C:\Users\Admin\AppData\Local\DeltaForceMiniloader\DeltaForceMiniloader.exe
              "C:\Users\Admin\AppData\Local\DeltaForceMiniloader\DeltaForceMiniloader.exe"
              3⤵
              • Executes dropped EXE
              • Enumerates connected drives
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              PID:2764
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1264

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\DeltaForceMiniloader\DeltaForceMiniloader.exe

            Filesize

            4.8MB

            MD5

            ee5ef0b4228a3368865d09d356e1f425

            SHA1

            1de28e6a6d1001244a18769eac87fe2ab57466a8

            SHA256

            575f63d837599be48eb726134df9494bf82284ef8813f90ec00d825b041700dd

            SHA512

            a1a3ca6adcb46e4d6dea9d81edecfa1ec8a855f0d11565ae323f2a4329bd1ed1b7ee102810a5a618cd1c838a7647cfafc5b9a23ca13ed2a98a7e9e82a799a197

          • C:\Users\Admin\AppData\Local\DeltaForceMiniloader\LogConfig.ini

            Filesize

            113B

            MD5

            1e8cf5946a37d9a084be613554260815

            SHA1

            94b5aee19918d59c83785ac27de9c7c076f12091

            SHA256

            e8a59173f505dbedf4dd37eec210e5e539a243e46f521a8ba8d2ec13fd99d29f

            SHA512

            abe7ebaf55dbccb4fc8c1a39c36427f381568642dde0855208244133cae23dbca7a8776c3b67303673413ed6047574e22e349697bfb22fe5f9395bcf86f8a2cb

          • C:\Users\Admin\AppData\Local\DeltaForceMiniloader\Minidown.xml

            Filesize

            3KB

            MD5

            7b1a58ee33bfd46ac14b53065e1e038d

            SHA1

            3e50ff8f61cc67d96fd03bf34e4861d5852c8da7

            SHA256

            eeb9c9a561a7ab10b88d6b02647604f058c431958bd0c785cd089e046352e746

            SHA512

            1abbe6e9281788d7cfb53d064af9937241a5bd226c0379bc8737a02e3d96374444697f9d852da8c11c9238e966de87293332d1e28f40d0017a869a279c94669c

          • C:\Users\Admin\AppData\Local\DeltaForceMiniloader\icon.ico

            Filesize

            101KB

            MD5

            468473588388a174c9968053481445ee

            SHA1

            391242deaa09813b216c02a5f60bbd9420110a93

            SHA256

            bfe07e37fedd7c2d73f75711ef84a04f0d14709d8a0827541d4257ec6c78946e

            SHA512

            fddfc866dc64e6dc8ef5ddd82b6ae067b168a7dfbc0caf7b0dbdaf9f34dda2c3210e4ee6ede74819cee41405d2568639cfe2e36bbc1b61fca119ffdb5aac6722

          • C:\Users\Admin\AppData\Local\DeltaForceMiniloader\res.zip

            Filesize

            2.7MB

            MD5

            83afc082ed4de70d47be303d4f2b4c94

            SHA1

            30b3b74fe543c07568eff1c4330481857f08a534

            SHA256

            3741b6216f5b0c779cc0c2a4c2400b89f4a5526d785f0b4dc542a5da2a7aa234

            SHA512

            7513995574b643cf6527f61b32f22cfd3e6eabdac6ebec8b80ac6084e7d1a560cb526dcac1c2b5b1466b7ad5fc4b814f37f039f10d2340ea7f208997b5a53eea

          • C:\padwhi.exe

            Filesize

            100KB

            MD5

            1851746bcdcb257adcc6eedb98aa5fac

            SHA1

            8a4e8f6d3d3b7e0fe96e81778d5c5aa153a47ec0

            SHA256

            9ae1e0b573c43ce55d1944d5e5fd337946c913b6238cfbe699ead06a38bc83e7

            SHA512

            4c07fcaf79224acf56322934c86c109d1590323e2e24218c329ecbf76f0f7d138a357ea1e9057955a2196d1078e13cfd24c2af018ec2474563069539675394af

          • memory/1252-9-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2216-54-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-5-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-25-0x00000000002D0000-0x00000000002D2000-memory.dmp

            Filesize

            8KB

          • memory/2216-7-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-0-0x0000000000400000-0x000000000046C000-memory.dmp

            Filesize

            432KB

          • memory/2216-4-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-24-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-8-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-6-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-37-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-38-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-41-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-18-0x00000000002D0000-0x00000000002D2000-memory.dmp

            Filesize

            8KB

          • memory/2216-19-0x00000000002E0000-0x00000000002E1000-memory.dmp

            Filesize

            4KB

          • memory/2216-21-0x00000000002E0000-0x00000000002E1000-memory.dmp

            Filesize

            4KB

          • memory/2216-22-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-23-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-55-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-3-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-26-0x00000000002D0000-0x00000000002D2000-memory.dmp

            Filesize

            8KB

          • memory/2216-178-0x0000000000400000-0x000000000046C000-memory.dmp

            Filesize

            432KB

          • memory/2216-58-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-57-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-74-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-75-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-77-0x00000000002D0000-0x00000000002D2000-memory.dmp

            Filesize

            8KB

          • memory/2216-78-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-79-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-81-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-83-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-85-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-87-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-94-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-96-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2216-97-0x0000000001E10000-0x0000000002E9E000-memory.dmp

            Filesize

            16.6MB

          • memory/2764-72-0x0000000002620000-0x0000000002621000-memory.dmp

            Filesize

            4KB

          • memory/2764-73-0x0000000000C00000-0x0000000000C02000-memory.dmp

            Filesize

            8KB