Analysis

  • max time kernel
    27s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 18:44

General

  • Target

    685e5c88aa71c9b4d2c3c3e548b68db11ac4e2abe28e538faf3bf0ee5c970ae7N.dll

  • Size

    120KB

  • MD5

    2b0d7c0e22a5b4ccca5c7803eb8958f0

  • SHA1

    9463fb495f19b5366a6c56ee372846fc79d694d1

  • SHA256

    685e5c88aa71c9b4d2c3c3e548b68db11ac4e2abe28e538faf3bf0ee5c970ae7

  • SHA512

    9c892076bc764de953befdc1cc885909f695369ee0fae4fbae30c35f92668311bdb2ddab5529014be91d18eb9e0e855b67c1556fb4004e916f52c390d6197c9b

  • SSDEEP

    1536:nhCYfYZlyBpfji4dVx8bCK6eKSsLaWLcThf+3+Ldk2nvRaRkRtEGzMKM8Uh:ncYvBp24dVx8u7eKX+IcNC2nxHQKlUh

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1212
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\685e5c88aa71c9b4d2c3c3e548b68db11ac4e2abe28e538faf3bf0ee5c970ae7N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2848
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\685e5c88aa71c9b4d2c3c3e548b68db11ac4e2abe28e538faf3bf0ee5c970ae7N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2824
              • C:\Users\Admin\AppData\Local\Temp\f76647d.exe
                C:\Users\Admin\AppData\Local\Temp\f76647d.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2596
              • C:\Users\Admin\AppData\Local\Temp\f7665d5.exe
                C:\Users\Admin\AppData\Local\Temp\f7665d5.exe
                4⤵
                • Executes dropped EXE
                PID:1920
              • C:\Users\Admin\AppData\Local\Temp\f768047.exe
                C:\Users\Admin\AppData\Local\Temp\f768047.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1936
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:848

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            c0b8712596435b5f6f555e190755a4bf

            SHA1

            c1ff7fbc041fda940508ca41cb1924008a0025da

            SHA256

            27a5260d6301c229dac696e760cf9b90af482d39cc401465b0633171d06ea48d

            SHA512

            e91555a77ece3e9834ae6128dcdc4a2a3223b47457078e9f62e97aef62ac97b2ae62d29edb7e3bc29b0d09c07e8b9d98697b645f9ae6f30a6e0558ca071805c9

          • \Users\Admin\AppData\Local\Temp\f76647d.exe

            Filesize

            97KB

            MD5

            9cfb9df33a9e0ee58e0b5ce47a2cd5ef

            SHA1

            1d47a3dda05939efae543453eeb0bbf10f16e7ae

            SHA256

            503aa5f7902d6d5097776f954b9a73c7f118effedff4e89a011605165af1406e

            SHA512

            34f1266d401c1964c9927fc31a5c46c97d92ccad6c43d75594a24d19b7e9ac50cafa3592033839cba46065232b26c4d4ef1242ea8e3ef6a45707d57aac16f16b

          • memory/1116-23-0x00000000002D0000-0x00000000002D2000-memory.dmp

            Filesize

            8KB

          • memory/1920-123-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/1920-158-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1920-97-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/1920-96-0x0000000000330000-0x0000000000331000-memory.dmp

            Filesize

            4KB

          • memory/1920-102-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/1920-51-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1936-163-0x0000000000990000-0x0000000001A4A000-memory.dmp

            Filesize

            16.7MB

          • memory/1936-165-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/1936-212-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1936-211-0x0000000000990000-0x0000000001A4A000-memory.dmp

            Filesize

            16.7MB

          • memory/1936-104-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/1936-103-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2596-15-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-16-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-52-0x0000000000540000-0x0000000000542000-memory.dmp

            Filesize

            8KB

          • memory/2596-19-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2596-20-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-13-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-21-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-18-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-17-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-60-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-59-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-61-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-63-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-62-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-65-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-14-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-67-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-153-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2596-154-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-81-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-83-0x0000000000540000-0x0000000000542000-memory.dmp

            Filesize

            8KB

          • memory/2596-84-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-86-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-22-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-38-0x0000000000550000-0x0000000000551000-memory.dmp

            Filesize

            4KB

          • memory/2596-106-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-105-0x00000000006F0000-0x00000000017AA000-memory.dmp

            Filesize

            16.7MB

          • memory/2596-54-0x0000000000540000-0x0000000000542000-memory.dmp

            Filesize

            8KB

          • memory/2824-39-0x0000000000160000-0x0000000000161000-memory.dmp

            Filesize

            4KB

          • memory/2824-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2824-31-0x0000000000160000-0x0000000000161000-memory.dmp

            Filesize

            4KB

          • memory/2824-78-0x0000000001E00000-0x0000000001E12000-memory.dmp

            Filesize

            72KB

          • memory/2824-80-0x00000000000D0000-0x00000000000D2000-memory.dmp

            Filesize

            8KB

          • memory/2824-66-0x0000000000140000-0x0000000000142000-memory.dmp

            Filesize

            8KB

          • memory/2824-30-0x0000000000140000-0x0000000000142000-memory.dmp

            Filesize

            8KB

          • memory/2824-47-0x0000000000140000-0x0000000000142000-memory.dmp

            Filesize

            8KB

          • memory/2824-48-0x0000000000910000-0x0000000000922000-memory.dmp

            Filesize

            72KB

          • memory/2824-49-0x0000000000140000-0x0000000000142000-memory.dmp

            Filesize

            8KB

          • memory/2824-8-0x00000000000D0000-0x00000000000E2000-memory.dmp

            Filesize

            72KB