Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 03:55

General

  • Target

    756a0f4a1c839abd066d4df4e89aa92cf07c96297aee8834e0d7cdc9d98c3c9aN.dll

  • Size

    120KB

  • MD5

    cc9a9f5d573906f545108d3cf3d28c40

  • SHA1

    fc6bff8cd54f5b5ab6df0b9d817313ad704496cd

  • SHA256

    756a0f4a1c839abd066d4df4e89aa92cf07c96297aee8834e0d7cdc9d98c3c9a

  • SHA512

    99c90ba5a3e785def929af13163f6a8d4abfe77eb51a22089e860e8ce397502f359cb74a29c909f433b6a5b1d656d32a4a484799522f482356edc24538262117

  • SSDEEP

    3072:xhxM7F4kEEmU1rhi0oMaJrQ1aOxsbw22ANTNazzDa:xs7Wfu11i0UJrQBx/22mazzW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1032
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1096
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1160
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\756a0f4a1c839abd066d4df4e89aa92cf07c96297aee8834e0d7cdc9d98c3c9aN.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2140
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\756a0f4a1c839abd066d4df4e89aa92cf07c96297aee8834e0d7cdc9d98c3c9aN.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2644
              • C:\Users\Admin\AppData\Local\Temp\f76f98b.exe
                C:\Users\Admin\AppData\Local\Temp\f76f98b.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2760
              • C:\Users\Admin\AppData\Local\Temp\f76fb6f.exe
                C:\Users\Admin\AppData\Local\Temp\f76fb6f.exe
                4⤵
                • Executes dropped EXE
                PID:2096
              • C:\Users\Admin\AppData\Local\Temp\f7717c5.exe
                C:\Users\Admin\AppData\Local\Temp\f7717c5.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2212
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1508

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            21cd14fd324e709013b6106298b49022

            SHA1

            b92c661bb6341f1223c2eac8c82c0f20f890cfc9

            SHA256

            cadea881b9b83993a08d82a43106266028b2c698dd0645b3f8311ab6c25d4481

            SHA512

            cb56f1bbc4445f3df20f01af626fe0be756742482dbdc372c0edba7f823dbbd38e371a45525aee994ff4e1b5dc60db8e1a294ecd0e8595f121ffdddb254358a4

          • \Users\Admin\AppData\Local\Temp\f76f98b.exe

            Filesize

            97KB

            MD5

            7fdf4b8826c95b1d9674be9af78af846

            SHA1

            1a36928fb197b236a97c16a6b17cb6232382be1b

            SHA256

            788d80237eeb15415fcb6b6967dc8480df50faad7c49b1f003f61df394a5b147

            SHA512

            43098f470e211ec318ebe94c13bee99493f4d5a14d309f5a7b4b0bc89988befde4a760ffaa777712641cb78c025a0dfe2befab07901c58398bc07430890d6a9a

          • memory/1032-32-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/2096-183-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2096-109-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2096-132-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2096-66-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2096-101-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2212-108-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2212-211-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2212-106-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2212-210-0x0000000000970000-0x0000000001A2A000-memory.dmp

            Filesize

            16.7MB

          • memory/2212-170-0x0000000000970000-0x0000000001A2A000-memory.dmp

            Filesize

            16.7MB

          • memory/2212-89-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2212-105-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2644-12-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2644-63-0x0000000000300000-0x0000000000312000-memory.dmp

            Filesize

            72KB

          • memory/2644-64-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2644-61-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2644-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2644-51-0x00000000001B0000-0x00000000001B1000-memory.dmp

            Filesize

            4KB

          • memory/2644-7-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2644-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2644-42-0x00000000001B0000-0x00000000001B1000-memory.dmp

            Filesize

            4KB

          • memory/2644-41-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2644-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2644-84-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2644-3-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2760-25-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-67-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-68-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-69-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-70-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-71-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-73-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-74-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-75-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-76-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-26-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-88-0x0000000002D80000-0x0000000002D82000-memory.dmp

            Filesize

            8KB

          • memory/2760-19-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-91-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-93-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-21-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-22-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-52-0x0000000003D20000-0x0000000003D21000-memory.dmp

            Filesize

            4KB

          • memory/2760-23-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-54-0x0000000002D80000-0x0000000002D82000-memory.dmp

            Filesize

            8KB

          • memory/2760-62-0x0000000002D80000-0x0000000002D82000-memory.dmp

            Filesize

            8KB

          • memory/2760-154-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-153-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2760-24-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-17-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-18-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-20-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2760-14-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB