Analysis

  • max time kernel
    84s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 23:36

General

  • Target

    add4cb9a3703276234a7ed01856a3e27eca8d3020af799d4b4f5cf262cee9403N.dll

  • Size

    120KB

  • MD5

    0db980c729bbe020a9cba9b9be55b240

  • SHA1

    5234789f30ba143496d358bf8984b77553630679

  • SHA256

    add4cb9a3703276234a7ed01856a3e27eca8d3020af799d4b4f5cf262cee9403

  • SHA512

    e2d9220ca6bc171d280a3b6f398ee65299451a832e84edf29d48922ed9877d23e7bd7fefa492d4010d83cbd651423cd17491adb8f74d88d7b9fbf1c3cbe2746b

  • SSDEEP

    3072:fwksE/5ya0RBpWco/9yGreKRjrg1QFBNWDgYRRL7:fUaytu/9yGeKZg7fT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1188
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\add4cb9a3703276234a7ed01856a3e27eca8d3020af799d4b4f5cf262cee9403N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\add4cb9a3703276234a7ed01856a3e27eca8d3020af799d4b4f5cf262cee9403N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2084
              • C:\Users\Admin\AppData\Local\Temp\f76dd25.exe
                C:\Users\Admin\AppData\Local\Temp\f76dd25.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2956
              • C:\Users\Admin\AppData\Local\Temp\f76deac.exe
                C:\Users\Admin\AppData\Local\Temp\f76deac.exe
                4⤵
                • Executes dropped EXE
                PID:2832
              • C:\Users\Admin\AppData\Local\Temp\f76f8ef.exe
                C:\Users\Admin\AppData\Local\Temp\f76f8ef.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2532
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2008

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            2a1834f05203d44293deeba5e8d3fa33

            SHA1

            8ca89d50a3ad64f6d33d335e4831c2d8322268fd

            SHA256

            a84984a9c29f370a9ecd0ee210a8548d96fd2ce3523e16c36ffd08787ddbf4be

            SHA512

            3bab06fe2b99034e127f61eba332d982a3af06e54a9cbce6a7c0d03428cc5e49f1bd3215b4e58b01087f42d0eb2bd216133f90a334fc0055d15474ac7c511e66

          • \Users\Admin\AppData\Local\Temp\f76dd25.exe

            Filesize

            97KB

            MD5

            26373cbf0130eea449564bdfe321af16

            SHA1

            bc94cfdfed5dfdf826453842741fc4d8651bb694

            SHA256

            c27df0a9163b2c2457fbf42017a3c312c358c35a6661b4adcbc40688a0543672

            SHA512

            cdea2cc92540fa07957c8daacf2d3928537144b09fed166057dcd4f849e3e8df53e0ad70da86d340938e11f46a9ec4dd2b06c71d5828c7e7887343e7ae70860b

          • memory/1112-28-0x00000000001D0000-0x00000000001D2000-memory.dmp

            Filesize

            8KB

          • memory/2084-83-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2084-60-0x00000000001F0000-0x0000000000202000-memory.dmp

            Filesize

            72KB

          • memory/2084-61-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2084-47-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2084-58-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2084-79-0x0000000000210000-0x0000000000222000-memory.dmp

            Filesize

            72KB

          • memory/2084-72-0x0000000000210000-0x0000000000222000-memory.dmp

            Filesize

            72KB

          • memory/2084-8-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2084-37-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2084-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2084-38-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2532-175-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2532-107-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2532-109-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2532-176-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2532-215-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2532-214-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2532-84-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2832-106-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2832-99-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2832-133-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2832-100-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2832-161-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2832-62-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2956-50-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2956-66-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-68-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-65-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-64-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-63-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-78-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2956-20-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-86-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-87-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-89-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-13-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-22-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-14-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-19-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-51-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2956-111-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-112-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-21-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-156-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2956-157-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-17-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-48-0x0000000001860000-0x0000000001861000-memory.dmp

            Filesize

            4KB

          • memory/2956-18-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-16-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-15-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2956-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB