Analysis

  • max time kernel
    27s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 20:08

General

  • Target

    963646edaa9227adecb9c8db7ff546e7ec09d7c05f0d7f060b81f98f3deebbc3N.dll

  • Size

    120KB

  • MD5

    c6473dd825aeb22b249c433629f59c90

  • SHA1

    461db17fd189a3e093fd75e16c21e006e1fe070c

  • SHA256

    963646edaa9227adecb9c8db7ff546e7ec09d7c05f0d7f060b81f98f3deebbc3

  • SHA512

    d64b5b4a252d48d5185652795963f64bc9af30d7b241d1269e271a25c3a20d048b5d5a64cc07b3fe0d52323bfc5cdb407e6969a4a960aee50e8eaa6ea8b8ef66

  • SSDEEP

    1536:rei3b/1Hbv+tWoYcEPafw/OxLnzv9cOj/FzSbLpCLK2vuUjMXC/pcmXbUv:/VqAoYMeMbFrpSU2U4XC/C2U

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1236
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\963646edaa9227adecb9c8db7ff546e7ec09d7c05f0d7f060b81f98f3deebbc3N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1200
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\963646edaa9227adecb9c8db7ff546e7ec09d7c05f0d7f060b81f98f3deebbc3N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1756
              • C:\Users\Admin\AppData\Local\Temp\f77ea01.exe
                C:\Users\Admin\AppData\Local\Temp\f77ea01.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2376
              • C:\Users\Admin\AppData\Local\Temp\f77ebd5.exe
                C:\Users\Admin\AppData\Local\Temp\f77ebd5.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:852
              • C:\Users\Admin\AppData\Local\Temp\f7805ea.exe
                C:\Users\Admin\AppData\Local\Temp\f7805ea.exe
                4⤵
                • Executes dropped EXE
                PID:380
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:828

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            8d6f9bd4d645764ef7d833ebf111fac7

            SHA1

            755b9024eb27e605df15cf19e9e632a7ce5d8572

            SHA256

            1254d565db04e85c6360d41d3886b8f70adb76366e83d5dc190c411dfa018e9c

            SHA512

            d2ba9f77ea580bf7c6caa4173cf6139e3ddb8fd8a7891f9f1d94107d6087dfda629a9a71898e758e20c6131a9f86a5d6510371af5e60ca81b7b53a32529a1476

          • \Users\Admin\AppData\Local\Temp\f77ea01.exe

            Filesize

            97KB

            MD5

            963f07ca5f7ca199c9127ea40fbec4d9

            SHA1

            ddc09e37470b161932b8fd68aea73dc304216117

            SHA256

            4884a2ffef366b9d75ee7a27cc0182a3df633112986d8b07068c8667753561f4

            SHA512

            0ea6aaf44bbb4d5829da22e51a3463ac3fdbe20a7fdd92051205bf9a4bbd2161a48a5885bd6001af32835a974dbfed6a86beb45e101b53699c670be206c3400f

          • memory/380-132-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/380-195-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/380-82-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/380-110-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/380-109-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/852-129-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/852-99-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/852-62-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/852-103-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/852-104-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/852-168-0x0000000000980000-0x0000000001A3A000-memory.dmp

            Filesize

            16.7MB

          • memory/852-191-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/852-190-0x0000000000980000-0x0000000001A3A000-memory.dmp

            Filesize

            16.7MB

          • memory/1120-23-0x0000000001F00000-0x0000000001F02000-memory.dmp

            Filesize

            8KB

          • memory/1756-57-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/1756-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1756-42-0x00000000002F0000-0x00000000002F1000-memory.dmp

            Filesize

            4KB

          • memory/1756-33-0x00000000002F0000-0x00000000002F1000-memory.dmp

            Filesize

            4KB

          • memory/1756-32-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/1756-9-0x00000000001B0000-0x00000000001C2000-memory.dmp

            Filesize

            72KB

          • memory/1756-60-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/1756-59-0x0000000000300000-0x0000000000312000-memory.dmp

            Filesize

            72KB

          • memory/2376-84-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-14-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-64-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-65-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-67-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-66-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-69-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-70-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-18-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-15-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-85-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-87-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-20-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-63-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-58-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2376-16-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-13-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-21-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-50-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2376-156-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-155-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2376-22-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-19-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-17-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2376-44-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2376-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB