Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 04:27

General

  • Target

    0e7e5763c13a071a68d0b7f7f90b2734ad10d9c458132ad5ad14610606b1b29d.dll

  • Size

    120KB

  • MD5

    b93f0c0ebaac55703a4d1e7c98f46b53

  • SHA1

    3dd2d9490cab14144408344475fec22f091a357a

  • SHA256

    0e7e5763c13a071a68d0b7f7f90b2734ad10d9c458132ad5ad14610606b1b29d

  • SHA512

    07c2bcac02f51834c7d893405a149b9d75aec775921887546cdcd99cdc4bf0a951019398216725093587f29c4918b6059cb7af41a9c0a51fac283cd366beae19

  • SSDEEP

    3072:f3akmxxh/p2AUkIwtlmOsnrbs9pR60eOngou:fkz9hrtYbs9pSOngN

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1188
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e7e5763c13a071a68d0b7f7f90b2734ad10d9c458132ad5ad14610606b1b29d.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2884
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\0e7e5763c13a071a68d0b7f7f90b2734ad10d9c458132ad5ad14610606b1b29d.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2948
              • C:\Users\Admin\AppData\Local\Temp\f775be6.exe
                C:\Users\Admin\AppData\Local\Temp\f775be6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2820
              • C:\Users\Admin\AppData\Local\Temp\f775f01.exe
                C:\Users\Admin\AppData\Local\Temp\f775f01.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2520
              • C:\Users\Admin\AppData\Local\Temp\f7777cf.exe
                C:\Users\Admin\AppData\Local\Temp\f7777cf.exe
                4⤵
                • Executes dropped EXE
                PID:1964
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1580

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            dcd825f4781ecf50b160beb700ca1c48

            SHA1

            c85ae4f868ed46b8ce6e029551b8f50e5180b265

            SHA256

            a3715cfc76dc7285637251ff7715a0eed9d33f19edb3b6745dd2878875895e58

            SHA512

            7f465c67e63579545e8df1c7e9e3a01be27c41abab35777374e0cbfd4a5a36049251fac62c8e1bc65a3ce0ebd45b477b85f83a4dd0c05d2bf084ab6553820987

          • \Users\Admin\AppData\Local\Temp\f775be6.exe

            Filesize

            97KB

            MD5

            be8483eae89723d702bfb6a4e21e2a5d

            SHA1

            cb479a6c150f608114f599b27b8ff0814302adc7

            SHA256

            4aa055087758013f1cfe826188a0cd031546302f82072b64f09a6dce534e527d

            SHA512

            36ade936f7925c8d27d3f54a5c11ac3ca20377929587e35beb88e0ccc0ca5d213d74574e892eeea2dd17da479af6e6e523b51bf68495f9b7d37f82db5945d093

          • memory/1108-24-0x0000000001DA0000-0x0000000001DA2000-memory.dmp

            Filesize

            8KB

          • memory/1964-183-0x00000000009C0000-0x0000000001A7A000-memory.dmp

            Filesize

            16.7MB

          • memory/1964-182-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1964-107-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/1964-108-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/1964-106-0x0000000000230000-0x0000000000231000-memory.dmp

            Filesize

            4KB

          • memory/1964-83-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1964-132-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2520-171-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2520-127-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2520-100-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2520-101-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2520-61-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2520-178-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2520-177-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2520-99-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2820-62-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-86-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-17-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-49-0x0000000003CC0000-0x0000000003CC2000-memory.dmp

            Filesize

            8KB

          • memory/2820-21-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-20-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-15-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-63-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2820-64-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-65-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-66-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-68-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-13-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-69-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-82-0x0000000003CC0000-0x0000000003CC2000-memory.dmp

            Filesize

            8KB

          • memory/2820-22-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-18-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-84-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-14-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-88-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-57-0x0000000003CC0000-0x0000000003CC2000-memory.dmp

            Filesize

            8KB

          • memory/2820-47-0x0000000003D10000-0x0000000003D11000-memory.dmp

            Filesize

            4KB

          • memory/2820-152-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-19-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2820-151-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2820-16-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2948-59-0x0000000000370000-0x0000000000372000-memory.dmp

            Filesize

            8KB

          • memory/2948-46-0x0000000000380000-0x0000000000381000-memory.dmp

            Filesize

            4KB

          • memory/2948-34-0x0000000000380000-0x0000000000381000-memory.dmp

            Filesize

            4KB

          • memory/2948-33-0x0000000000370000-0x0000000000372000-memory.dmp

            Filesize

            8KB

          • memory/2948-58-0x0000000000390000-0x00000000003A2000-memory.dmp

            Filesize

            72KB

          • memory/2948-77-0x0000000000370000-0x0000000000372000-memory.dmp

            Filesize

            8KB

          • memory/2948-81-0x0000000000330000-0x0000000000336000-memory.dmp

            Filesize

            24KB

          • memory/2948-56-0x0000000000370000-0x0000000000372000-memory.dmp

            Filesize

            8KB

          • memory/2948-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2948-8-0x0000000000330000-0x0000000000342000-memory.dmp

            Filesize

            72KB