Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 21:42

General

  • Target

    db93ce71516473cb4313fd518894849bd3ab36b02efc256f8069306a8b1f06c1N.dll

  • Size

    120KB

  • MD5

    4bd92a582168cff219e84f898f227c80

  • SHA1

    d0ed74cf500e8410d6ba0bb183baf08d6636fb6b

  • SHA256

    db93ce71516473cb4313fd518894849bd3ab36b02efc256f8069306a8b1f06c1

  • SHA512

    efffa5d86ed2f58c97297f74b999fa5a9ed51788b6ba3e6421b03bb61e182078406585a5f7a5e42efb2675d500ba5d2b5bee3c8f23318fe2da3b5a327fd5d965

  • SSDEEP

    3072:hwReFh3p38sVa3dH3KJavU2h+KJPNTsUo1T:2ReFh3ppVaN/vU2FZna

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1140
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1224
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1260
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\db93ce71516473cb4313fd518894849bd3ab36b02efc256f8069306a8b1f06c1N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2136
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\db93ce71516473cb4313fd518894849bd3ab36b02efc256f8069306a8b1f06c1N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1440
              • C:\Users\Admin\AppData\Local\Temp\f76d00b.exe
                C:\Users\Admin\AppData\Local\Temp\f76d00b.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2352
              • C:\Users\Admin\AppData\Local\Temp\f76d1ef.exe
                C:\Users\Admin\AppData\Local\Temp\f76d1ef.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2788
              • C:\Users\Admin\AppData\Local\Temp\f76f23b.exe
                C:\Users\Admin\AppData\Local\Temp\f76f23b.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2396
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1532

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            b33b58336f306122644f3dff7220ff96

            SHA1

            ccb61c2abd033d86a7c6267aaf677d30634e15c3

            SHA256

            83d45ade80af4b46c310c7b22cb1af9bbab2f7f61c0f3594a10120a47797d6fd

            SHA512

            f8da1a01c3f4b7b1605da1c26aa0d4cc2736e91a4ab76aec04bcc20fbeefa9e544726c09dee99f016fb7b8733af3e67ec03d2786d99057cc2fd4f7cfe23f4b4e

          • \Users\Admin\AppData\Local\Temp\f76d00b.exe

            Filesize

            97KB

            MD5

            8d838f7cbf607e2e258bddb5d52b7c4a

            SHA1

            b7194465c2f571ff5b20488e0096de15c1e81c71

            SHA256

            70cbf1702dcd7626e1dcc26d79f1811752f9776f440dafb7ed9bebc1464df3f8

            SHA512

            030ea0f9990b564eab155b9c2988abe67924dfc56b8231478852927599841f5821e7d76376e6b2e59a7070479fbdc1f78b67c3061a3f31eb64610ba52482605a

          • memory/1140-27-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/1440-57-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/1440-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1440-4-0x0000000000100000-0x0000000000112000-memory.dmp

            Filesize

            72KB

          • memory/1440-81-0x0000000000100000-0x0000000000112000-memory.dmp

            Filesize

            72KB

          • memory/1440-35-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/1440-36-0x00000000001F0000-0x00000000001F1000-memory.dmp

            Filesize

            4KB

          • memory/1440-44-0x00000000001F0000-0x00000000001F1000-memory.dmp

            Filesize

            4KB

          • memory/1440-54-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/1440-56-0x0000000000410000-0x0000000000422000-memory.dmp

            Filesize

            72KB

          • memory/2352-61-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-71-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-47-0x0000000001710000-0x0000000001712000-memory.dmp

            Filesize

            8KB

          • memory/2352-45-0x0000000001720000-0x0000000001721000-memory.dmp

            Filesize

            4KB

          • memory/2352-21-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-15-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-20-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-19-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-17-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-14-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-13-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-18-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-59-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-60-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-16-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-63-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-62-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-65-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-66-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-67-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-68-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2352-82-0x0000000001710000-0x0000000001712000-memory.dmp

            Filesize

            8KB

          • memory/2352-11-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-85-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2352-155-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2352-156-0x0000000000520000-0x00000000015DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2396-170-0x0000000000950000-0x0000000001A0A000-memory.dmp

            Filesize

            16.7MB

          • memory/2396-105-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2396-106-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2396-104-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2396-217-0x0000000000950000-0x0000000001A0A000-memory.dmp

            Filesize

            16.7MB

          • memory/2396-134-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2396-216-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2788-97-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2788-162-0x0000000000930000-0x00000000019EA000-memory.dmp

            Filesize

            16.7MB

          • memory/2788-161-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2788-58-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2788-95-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2788-96-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2788-126-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2788-218-0x0000000000930000-0x00000000019EA000-memory.dmp

            Filesize

            16.7MB