Analysis

  • max time kernel
    32s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 11:02

General

  • Target

    5a193bfdf1ba1c43595450ee9d344fcc236f449a7f9c74a60b3a0ed5c82c6cbdN.dll

  • Size

    120KB

  • MD5

    e9b784c506be3dd9074f357915570e00

  • SHA1

    da8f9f5418e89d2bbf73cde3a4df0689b7b9d7a7

  • SHA256

    5a193bfdf1ba1c43595450ee9d344fcc236f449a7f9c74a60b3a0ed5c82c6cbd

  • SHA512

    5c70f121c27147736e61e205b90428bb1bd4a1be39c072367a3f3db0abfadf6c70fbb23914f43d87ccb5d4875f9bdabb402482b40f55bdff5679f4034f8bdaf7

  • SSDEEP

    3072:cg7ImFD+rpmvXb9yF8ULv/No1Dtd93lt9:cID+ab9yF9C1DtPVt9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1212
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1300
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1364
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\5a193bfdf1ba1c43595450ee9d344fcc236f449a7f9c74a60b3a0ed5c82c6cbdN.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2412
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\5a193bfdf1ba1c43595450ee9d344fcc236f449a7f9c74a60b3a0ed5c82c6cbdN.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1176
              • C:\Users\Admin\AppData\Local\Temp\f7824ee.exe
                C:\Users\Admin\AppData\Local\Temp\f7824ee.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2524
              • C:\Users\Admin\AppData\Local\Temp\f7829ee.exe
                C:\Users\Admin\AppData\Local\Temp\f7829ee.exe
                4⤵
                • Executes dropped EXE
                PID:3048
              • C:\Users\Admin\AppData\Local\Temp\f784d07.exe
                C:\Users\Admin\AppData\Local\Temp\f784d07.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2296
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1124

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            d86eee6a77ee040532dc7de59ef75b4f

            SHA1

            b6af663dd1e8eb21469e71ca5d7742f989658d51

            SHA256

            bd74654a7bfea284fd1ed3ee1cb9a4ca8eff8d82811ae0701fec973807133bb8

            SHA512

            affa597e135626d85d89e4dd15e92a61176f422cf348a5bb06edb99cd74664d9c5919919954cd5adbced7bdeba775d92870b8b1309444bfb4c59eb29fe58d241

          • \Users\Admin\AppData\Local\Temp\f7824ee.exe

            Filesize

            97KB

            MD5

            f0b49357aeeafd8b753070e6dd67ba1b

            SHA1

            466c8e9e0e46dac1c7e2706a31108f71546eb46d

            SHA256

            3bcf5f4ac32732804aecb8f78e1d193f9a6e43128545977db54ab0c3649253b5

            SHA512

            a72d9ba1753f4d434393e7e2ea90caa2a2caa1cd2c54174e443f7cb6af59782ba7ba0e7ec4c2f5ef80fe05ece3b8e2572fec708cbd5a8d1b5f452c2d0716ee4a

          • memory/1176-32-0x0000000000100000-0x0000000000102000-memory.dmp

            Filesize

            8KB

          • memory/1176-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1176-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1176-46-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/1176-56-0x0000000000100000-0x0000000000102000-memory.dmp

            Filesize

            8KB

          • memory/1176-3-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1176-58-0x0000000000250000-0x0000000000262000-memory.dmp

            Filesize

            72KB

          • memory/1176-59-0x0000000000100000-0x0000000000102000-memory.dmp

            Filesize

            8KB

          • memory/1176-85-0x00000000000C0000-0x00000000000C6000-memory.dmp

            Filesize

            24KB

          • memory/1176-33-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/1176-6-0x00000000000C0000-0x00000000000D2000-memory.dmp

            Filesize

            72KB

          • memory/1212-24-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/2296-199-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2296-86-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2296-112-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2296-127-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2296-181-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2296-198-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2524-62-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-73-0x00000000002D0000-0x00000000002D2000-memory.dmp

            Filesize

            8KB

          • memory/2524-47-0x00000000002E0000-0x00000000002E1000-memory.dmp

            Filesize

            4KB

          • memory/2524-22-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-23-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-19-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-12-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2524-61-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-63-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-64-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-65-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-67-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-68-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-69-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-70-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-21-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-49-0x00000000002D0000-0x00000000002D2000-memory.dmp

            Filesize

            8KB

          • memory/2524-18-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-87-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-88-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-99-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-100-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-13-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-20-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-16-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-17-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-152-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2524-153-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2524-15-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/3048-113-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/3048-105-0x00000000001C0000-0x00000000001C1000-memory.dmp

            Filesize

            4KB

          • memory/3048-60-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB