Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    11/12/2024, 10:34 UTC

General

  • Target

    aef3472c320e376435b27c946fd17e41f0f3f96ca02ed316b18e11d2d005c879.dll

  • Size

    120KB

  • MD5

    784e2ed0fd141c50445065e4c3fc6585

  • SHA1

    b3f5e02639435cb0a0409d310cc9f023cc8bfd38

  • SHA256

    aef3472c320e376435b27c946fd17e41f0f3f96ca02ed316b18e11d2d005c879

  • SHA512

    d762459a7118e2a9b40702546c9dae1146f691ca954b5b2260f5fb59331c15cffdcadd08378adff46ceda9fe2a79be27317859c2807df7c45dcf51a1b934d099

  • SSDEEP

    3072:8zss6G0Mz1ERUSwUZJLuO/TQ0y6gGZF59c6:4ss6G0MhYUVmx/TQ0Zfb5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1184
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1208
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\aef3472c320e376435b27c946fd17e41f0f3f96ca02ed316b18e11d2d005c879.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2416
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\aef3472c320e376435b27c946fd17e41f0f3f96ca02ed316b18e11d2d005c879.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1832
              • C:\Users\Admin\AppData\Local\Temp\f769878.exe
                C:\Users\Admin\AppData\Local\Temp\f769878.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3048
              • C:\Users\Admin\AppData\Local\Temp\f769a6b.exe
                C:\Users\Admin\AppData\Local\Temp\f769a6b.exe
                4⤵
                • Executes dropped EXE
                PID:2904
              • C:\Users\Admin\AppData\Local\Temp\f76b72f.exe
                C:\Users\Admin\AppData\Local\Temp\f76b72f.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2364
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1532

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f769878.exe

            Filesize

            97KB

            MD5

            f4fa18962ab36ac873bf804a6a33cde4

            SHA1

            52940f738078dc85eeebd670c60adde1da49b852

            SHA256

            6a0bf75e0a5dfd418d823b2a8bc7112aee0810ecb62bad20cfdb85040cdc1c3d

            SHA512

            fe7efba8f92fb732e3668eaa07dade7a9029dcb22cb932e3339a12526bad8b47e8d17112fbc0a2b038565b2397d2601c212b5296a38ded83edeb495a7ae775a9

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            125db4b9b6021358e0d0ef54e3588278

            SHA1

            bd73afd68dc4e5c6ff9148a75cdd1d1eece84a35

            SHA256

            5d8c11a1aa24ed978cc13d1c73ec78b9660a48179ff492ad43eb61b19c82c13f

            SHA512

            a3ce9670091e4bdf108acca6a1b83dbec6ad0344fe11814a824021864aa01a5190592e8ef6038c43e1c2414600df549645f7e75c51b892b6397b0822b50e866b

          • memory/1112-27-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/1832-43-0x0000000000280000-0x0000000000281000-memory.dmp

            Filesize

            4KB

          • memory/1832-60-0x0000000000290000-0x00000000002A2000-memory.dmp

            Filesize

            72KB

          • memory/1832-33-0x0000000000230000-0x0000000000232000-memory.dmp

            Filesize

            8KB

          • memory/1832-13-0x0000000000200000-0x0000000000212000-memory.dmp

            Filesize

            72KB

          • memory/1832-12-0x0000000000200000-0x0000000000212000-memory.dmp

            Filesize

            72KB

          • memory/1832-34-0x0000000000280000-0x0000000000281000-memory.dmp

            Filesize

            4KB

          • memory/1832-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1832-58-0x0000000000230000-0x0000000000232000-memory.dmp

            Filesize

            8KB

          • memory/1832-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1832-77-0x0000000000230000-0x0000000000232000-memory.dmp

            Filesize

            8KB

          • memory/1832-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1832-4-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1832-61-0x0000000000230000-0x0000000000232000-memory.dmp

            Filesize

            8KB

          • memory/1832-79-0x0000000000830000-0x0000000000842000-memory.dmp

            Filesize

            72KB

          • memory/1832-88-0x0000000000200000-0x0000000000202000-memory.dmp

            Filesize

            8KB

          • memory/2364-107-0x0000000000330000-0x0000000000331000-memory.dmp

            Filesize

            4KB

          • memory/2364-89-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2364-108-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2364-110-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2364-168-0x0000000000920000-0x00000000019DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2364-211-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2364-210-0x0000000000920000-0x00000000019DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2904-111-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2904-63-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2904-185-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2904-134-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2904-102-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2904-109-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/3048-70-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-68-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-67-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-26-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-71-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-72-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-22-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-49-0x0000000002EF0000-0x0000000002EF1000-memory.dmp

            Filesize

            4KB

          • memory/3048-76-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/3048-23-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-25-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-91-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-90-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-93-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-51-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/3048-65-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-21-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-66-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-17-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-64-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-113-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-115-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-59-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/3048-156-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-24-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-155-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3048-20-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-18-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-15-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-14-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          We care about your privacy.

          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.