Analysis

  • max time kernel
    30s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 17:49

General

  • Target

    0540361d0dd18f167fc1eb8ae0eba8088eff04642d181c4c947e0ff3ead2c5d2N.dll

  • Size

    120KB

  • MD5

    4c5d70bc20dfdb2d3ddabba04583f640

  • SHA1

    708cbc05e806ad4ed1791d12a09d0d0da61e6749

  • SHA256

    0540361d0dd18f167fc1eb8ae0eba8088eff04642d181c4c947e0ff3ead2c5d2

  • SHA512

    87d3f3df80ce1c28c6af7e1a843051d7b0f0a715beac45651c1173fe2e960239e5f085ee399fec4439911533525d97e49cf0582cc76037e2562c1dd9e9d88633

  • SSDEEP

    3072:gR0wdlVz2escm9mYToPvI2aaAxxnO/Gec7qE0sj4L:gR0DB9mYTCvIVaAxxO+ecKsj0

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1056
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1072
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1132
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\0540361d0dd18f167fc1eb8ae0eba8088eff04642d181c4c947e0ff3ead2c5d2N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2208
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\0540361d0dd18f167fc1eb8ae0eba8088eff04642d181c4c947e0ff3ead2c5d2N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2628
              • C:\Users\Admin\AppData\Local\Temp\f76c735.exe
                C:\Users\Admin\AppData\Local\Temp\f76c735.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2808
              • C:\Users\Admin\AppData\Local\Temp\f76c89c.exe
                C:\Users\Admin\AppData\Local\Temp\f76c89c.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2552
              • C:\Users\Admin\AppData\Local\Temp\f76e31e.exe
                C:\Users\Admin\AppData\Local\Temp\f76e31e.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2620
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1124

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f76c735.exe

            Filesize

            97KB

            MD5

            7c7a06c7032b8563c614207ac9c8a8f6

            SHA1

            748d818ea76b39897cb709e89a2bbbbe23781302

            SHA256

            676e4d2f43fa671b444f96583694d1e0853f355820b361eca3ea905fd03ea568

            SHA512

            05422fef27628e613d89984992d925a77389b466bf15f927fa3fc85e5ecdcc6ff7b6a0362c6f0240ffdac396b688b0c753b57f08138b38566bb6a5bf7170e236

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            4c8e0931bde62542ced2105e3b374883

            SHA1

            9d2b3433d962134b2c46f5613ce529a421ac96b6

            SHA256

            a2fdd0a8d503a71809cdf2a8037f0f1931431b606865dc9693bab6a1279f1cf2

            SHA512

            22e47da6d2ef323f469604e57ba36f8b1cf3b560c4b4be70fbc6da3481254399f16af2ae32340037c5f645eb06d57307d52948921e1a34c736b5e1dcb0d00d33

          • memory/1056-27-0x0000000001F80000-0x0000000001F82000-memory.dmp

            Filesize

            8KB

          • memory/2552-96-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2552-57-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2552-103-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2552-172-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2552-171-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2552-97-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2552-225-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2552-124-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2620-224-0x0000000000930000-0x00000000019EA000-memory.dmp

            Filesize

            16.7MB

          • memory/2620-127-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2620-223-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2620-102-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2620-105-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2620-104-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2620-193-0x0000000000930000-0x00000000019EA000-memory.dmp

            Filesize

            16.7MB

          • memory/2620-81-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2628-56-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2628-80-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/2628-9-0x00000000001F0000-0x0000000000202000-memory.dmp

            Filesize

            72KB

          • memory/2628-34-0x0000000000230000-0x0000000000231000-memory.dmp

            Filesize

            4KB

          • memory/2628-42-0x0000000000230000-0x0000000000231000-memory.dmp

            Filesize

            4KB

          • memory/2628-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2628-55-0x00000000002A0000-0x00000000002B2000-memory.dmp

            Filesize

            72KB

          • memory/2628-53-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2628-69-0x00000000002C0000-0x00000000002D2000-memory.dmp

            Filesize

            72KB

          • memory/2628-76-0x00000000002C0000-0x00000000002D2000-memory.dmp

            Filesize

            72KB

          • memory/2628-78-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2628-33-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2808-87-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-46-0x00000000004D0000-0x00000000004D2000-memory.dmp

            Filesize

            8KB

          • memory/2808-64-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-62-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-61-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-75-0x00000000004D0000-0x00000000004D2000-memory.dmp

            Filesize

            8KB

          • memory/2808-60-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-83-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-84-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-45-0x00000000004D0000-0x00000000004D2000-memory.dmp

            Filesize

            8KB

          • memory/2808-59-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-58-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-13-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-16-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-20-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-65-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-106-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-108-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-109-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-43-0x00000000017E0000-0x00000000017E1000-memory.dmp

            Filesize

            4KB

          • memory/2808-19-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-150-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2808-17-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-18-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-14-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-151-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-15-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-11-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-21-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2808-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB