Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 07:51

General

  • Target

    510500eb1a69670ba9c559034a9571d6d9c907514b846baff52d64873ddacbba.dll

  • Size

    120KB

  • MD5

    cb62c5c9747c4eaf9bab2a56b72f0e26

  • SHA1

    50da85d216295635f70e56d6024ad826747811ad

  • SHA256

    510500eb1a69670ba9c559034a9571d6d9c907514b846baff52d64873ddacbba

  • SHA512

    3708afd13c83528c07e4eb6fdc2ef3ef6f2725c419c4c9e314baa8db38878bda944a075f700d85ed35474d1785f4dc477f07ff4387bc99ab3ba1c8ec25f940ac

  • SSDEEP

    1536:jNbQoxG1yQAVrvenhJ+VJL/nL+hyzL8Nw1cT4DePwmSLGneQqfOs:jNcEG1Mrv4hJStL+hyX8i8PwmSL8qGs

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1188
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\510500eb1a69670ba9c559034a9571d6d9c907514b846baff52d64873ddacbba.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2880
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\510500eb1a69670ba9c559034a9571d6d9c907514b846baff52d64873ddacbba.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2904
              • C:\Users\Admin\AppData\Local\Temp\f7756f6.exe
                C:\Users\Admin\AppData\Local\Temp\f7756f6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2876
              • C:\Users\Admin\AppData\Local\Temp\f775a41.exe
                C:\Users\Admin\AppData\Local\Temp\f775a41.exe
                4⤵
                • Executes dropped EXE
                PID:2360
              • C:\Users\Admin\AppData\Local\Temp\f7777cf.exe
                C:\Users\Admin\AppData\Local\Temp\f7777cf.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1132
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1580

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            bd8f3deac33e0c277d79e1a5235d954a

            SHA1

            a58e831ef2c9b4a600f694c4f9e60439f7443724

            SHA256

            8d0103951c6e2636307aa28faa21f9035aa2bd5be8539aaebb36b851cc6add94

            SHA512

            792856db3e51478cab238da56b6a96bebef11280a77c8676b245a9d8fc414ee68b4c872b762b6c7631eb66841e1302c6f7d9270bfe48e11b6764faf2d4d567b8

          • \Users\Admin\AppData\Local\Temp\f7756f6.exe

            Filesize

            97KB

            MD5

            9c46294791298de2fe77419490f34f8e

            SHA1

            17dc5c6ff7e707e615e5d71743169512e5335239

            SHA256

            1e6edf7f2680cd670e0a44a47c9232a6a6631d859eaea9444bf21232fd8c9119

            SHA512

            c02790a388b956cdc79e9490980e20e3efb5837ba9d4b4ab5cdfcf8bbc7bdcc71c02cea460ae664929cd28defaeea25488d91a8415db5c41df325344817518a1

          • memory/1108-30-0x0000000001DA0000-0x0000000001DA2000-memory.dmp

            Filesize

            8KB

          • memory/1132-96-0x00000000003B0000-0x00000000003B1000-memory.dmp

            Filesize

            4KB

          • memory/1132-170-0x0000000000A60000-0x0000000001B1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1132-169-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1132-131-0x0000000000A60000-0x0000000001B1A000-memory.dmp

            Filesize

            16.7MB

          • memory/1132-127-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/1132-81-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1132-97-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/1132-99-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2360-98-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2360-62-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2360-92-0x0000000000230000-0x0000000000231000-memory.dmp

            Filesize

            4KB

          • memory/2360-100-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2360-126-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2876-63-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-101-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-12-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2876-18-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-20-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-23-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-17-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-16-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-51-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/2876-50-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/2876-21-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-15-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-64-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-65-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-66-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-67-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/2876-24-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-121-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2876-122-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-114-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/2876-84-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-19-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2876-48-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2876-22-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2904-60-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/2904-38-0x0000000000200000-0x0000000000201000-memory.dmp

            Filesize

            4KB

          • memory/2904-59-0x00000000004F0000-0x0000000000502000-memory.dmp

            Filesize

            72KB

          • memory/2904-37-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/2904-76-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/2904-79-0x00000000001A0000-0x00000000001A6000-memory.dmp

            Filesize

            24KB

          • memory/2904-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2904-47-0x0000000000200000-0x0000000000201000-memory.dmp

            Filesize

            4KB

          • memory/2904-58-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/2904-11-0x00000000001A0000-0x00000000001B2000-memory.dmp

            Filesize

            72KB

          • memory/2904-10-0x00000000001A0000-0x00000000001B2000-memory.dmp

            Filesize

            72KB

          • memory/2904-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB