Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 04:42

General

  • Target

    9fc1af6f8b8e8c3c2c857498dd96f5b4bda7d4b70fb69a8da6c5d3c4420a99ee.dll

  • Size

    120KB

  • MD5

    fb7c28093cd2e889cd088e879d23144b

  • SHA1

    c6f6a3d4c3058bacc50b7dab17ebb1c48cef6b91

  • SHA256

    9fc1af6f8b8e8c3c2c857498dd96f5b4bda7d4b70fb69a8da6c5d3c4420a99ee

  • SHA512

    4244c7cc42f18d3f1e2e3a72027aa7403e71bffbb2a2157cd00590949e19b4b66f50ad1bf034d3a0d5ee4bb264d7314f0e0b964a3ace094e8ed4f7e573edf333

  • SSDEEP

    3072:znDNQq+K2zQNRxpvB8LjLj6Uo0DX6GVA1kbUD:zn2XXzmztBWDs02N1SU

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1204
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1240
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\9fc1af6f8b8e8c3c2c857498dd96f5b4bda7d4b70fb69a8da6c5d3c4420a99ee.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2128
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\9fc1af6f8b8e8c3c2c857498dd96f5b4bda7d4b70fb69a8da6c5d3c4420a99ee.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2736
              • C:\Users\Admin\AppData\Local\Temp\f777520.exe
                C:\Users\Admin\AppData\Local\Temp\f777520.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3036
              • C:\Users\Admin\AppData\Local\Temp\f777687.exe
                C:\Users\Admin\AppData\Local\Temp\f777687.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:1160
              • C:\Users\Admin\AppData\Local\Temp\f77901f.exe
                C:\Users\Admin\AppData\Local\Temp\f77901f.exe
                4⤵
                • Executes dropped EXE
                PID:2628
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1364

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f777687.exe

            Filesize

            97KB

            MD5

            208ebc72075d428bca123bd613f9626d

            SHA1

            a4d06f13e0d33ad5c8d31a772b6dfd8f1d2c2064

            SHA256

            111b7af7406355721eecef346cb07054afe14a8c8c9dd0dccef8dc048fafcf61

            SHA512

            45e7a07fdeb48a25b724adf0e5f44acffe7d01d350665a2e390d5ccd0f1f348a2196387b518a5f8db606784a1c456a5444a05fdef29afe3aae726285547c5bdb

          • C:\Windows\SYSTEM.INI

            Filesize

            256B

            MD5

            fb37a53f66557fedbf47a17aafb69aa3

            SHA1

            35f0276ab72492e9644dbe509acfffb592f7eaab

            SHA256

            1543eb59edede08e47c967daf0cab52c2a52f339e2d74be80cf10400dbe64a04

            SHA512

            cea536d5ce529ba1cd87e6e26b6f4648d9d7157a00609e48621ac700b4c8b4b14e9d776e6c7772dce62daec525cdcc8bf6383a2aa56c4d11fdcd2b723d8c335d

          • memory/1104-18-0x0000000001C60000-0x0000000001C62000-memory.dmp

            Filesize

            8KB

          • memory/1160-95-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/1160-103-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/1160-166-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1160-125-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/1160-161-0x00000000009B0000-0x0000000001A6A000-memory.dmp

            Filesize

            16.7MB

          • memory/1160-165-0x00000000009B0000-0x0000000001A6A000-memory.dmp

            Filesize

            16.7MB

          • memory/1160-51-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1160-101-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2628-126-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2628-102-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2628-104-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2628-79-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2628-170-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2628-99-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2736-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2736-78-0x00000000000B0000-0x00000000000B6000-memory.dmp

            Filesize

            24KB

          • memory/2736-24-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2736-25-0x0000000000180000-0x0000000000181000-memory.dmp

            Filesize

            4KB

          • memory/2736-26-0x0000000000180000-0x0000000000181000-memory.dmp

            Filesize

            4KB

          • memory/2736-49-0x0000000000190000-0x00000000001A2000-memory.dmp

            Filesize

            72KB

          • memory/2736-48-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2736-47-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2736-76-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2736-9-0x00000000000B0000-0x00000000000C2000-memory.dmp

            Filesize

            72KB

          • memory/2736-7-0x00000000000B0000-0x00000000000C2000-memory.dmp

            Filesize

            72KB

          • memory/3036-81-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-38-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-63-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-65-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-59-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-16-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-11-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3036-80-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-61-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-84-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-14-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-85-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-34-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-62-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-40-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/3036-15-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-27-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-106-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-108-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-35-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-17-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-147-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3036-148-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-36-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-52-0x00000000002A0000-0x00000000002A2000-memory.dmp

            Filesize

            8KB

          • memory/3036-54-0x00000000002A0000-0x00000000002A2000-memory.dmp

            Filesize

            8KB

          • memory/3036-37-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/3036-60-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB