Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 18:32

General

  • Target

    cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ffN.dll

  • Size

    120KB

  • MD5

    2f947c28de0d615cf2526bd328565570

  • SHA1

    7e8a07125c9503ba8984e94691a0a9a5cf0752ed

  • SHA256

    cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ff

  • SHA512

    92d07c0cbc9101b82d821534b8919ff331ad9b892b36c2bdb0a59a01efdce2ac251d966ad12a8e9dd029c1f2c85fb265fab6e56b0e52585e5979fa3084b78423

  • SSDEEP

    1536:k5UrRXFvW2ETeaHMXclBt21VO3IJuAWhEMFT0eBf+pY3/xsCOFR8tJP:kS9Ceo/BIVO3wuAWKSGpY3GCN

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1040
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1096
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1176
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ffN.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2124
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ffN.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2140
              • C:\Users\Admin\AppData\Local\Temp\f769a8b.exe
                C:\Users\Admin\AppData\Local\Temp\f769a8b.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2588
              • C:\Users\Admin\AppData\Local\Temp\f769c30.exe
                C:\Users\Admin\AppData\Local\Temp\f769c30.exe
                4⤵
                • Executes dropped EXE
                PID:2776
              • C:\Users\Admin\AppData\Local\Temp\f76b9dd.exe
                C:\Users\Admin\AppData\Local\Temp\f76b9dd.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2204
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1796

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            55eee58704ad92d1ae7597871b08c7ac

            SHA1

            9788c294fd6b25df41c320bf9ca7d6045be0f131

            SHA256

            ff8deff5f87ab97e797e9b30d97ff5e15fad84cc6cba41ceafeff076052f05a3

            SHA512

            4b76b7a3033c07485cf4e5680e07984c64b0e6c68119d88492ff1139df35d5dd5e2d127636bb55bb27e22b1aede0044fd8729503d8203e5f345b7f5b867262f6

          • \Users\Admin\AppData\Local\Temp\f769a8b.exe

            Filesize

            97KB

            MD5

            5bf84153f4e2efe53252de5f8f6cae8e

            SHA1

            86b53ea74c103ae0868d19d28e8ef54f60cb2197

            SHA256

            c8d8e0ce9675cdd9a10c71699cdbca3c23c1cf0c992a7c42622aae1ffb37bca2

            SHA512

            9060aa7dd541835172389c43024fc4810e150ae1cecd0ccbb2ec50bc890c6635bed2e4c8dc6b37b21bace836de3d0c0804026d784fd2112b8929891933bc8633

          • memory/1040-26-0x0000000002010000-0x0000000002012000-memory.dmp

            Filesize

            8KB

          • memory/2140-3-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2140-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2140-7-0x0000000000150000-0x0000000000162000-memory.dmp

            Filesize

            72KB

          • memory/2140-13-0x0000000000150000-0x0000000000162000-memory.dmp

            Filesize

            72KB

          • memory/2140-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2140-44-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2140-86-0x0000000000150000-0x0000000000152000-memory.dmp

            Filesize

            8KB

          • memory/2140-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2140-34-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2140-57-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2140-56-0x00000000001E0000-0x00000000001F2000-memory.dmp

            Filesize

            72KB

          • memory/2140-35-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2140-53-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2204-107-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2204-106-0x00000000003B0000-0x00000000003B1000-memory.dmp

            Filesize

            4KB

          • memory/2204-208-0x0000000000A80000-0x0000000001B3A000-memory.dmp

            Filesize

            16.7MB

          • memory/2204-209-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2204-175-0x0000000000A80000-0x0000000001B3A000-memory.dmp

            Filesize

            16.7MB

          • memory/2204-130-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2204-109-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2204-87-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2588-91-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-79-0x00000000017F0000-0x00000000017F2000-memory.dmp

            Filesize

            8KB

          • memory/2588-24-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-64-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-66-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-68-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-19-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-67-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-70-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-71-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-72-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-22-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-23-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-58-0x00000000017F0000-0x00000000017F2000-memory.dmp

            Filesize

            8KB

          • memory/2588-18-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-16-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-65-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-25-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-89-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-21-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-45-0x0000000001800000-0x0000000001801000-memory.dmp

            Filesize

            4KB

          • memory/2588-55-0x00000000017F0000-0x00000000017F2000-memory.dmp

            Filesize

            8KB

          • memory/2588-90-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-20-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-152-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2588-17-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2588-153-0x00000000005F0000-0x00000000016AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2776-181-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2776-133-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2776-101-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2776-104-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2776-108-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB