Analysis

  • max time kernel
    78s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 09:13

General

  • Target

    2fe66095b64d12cb593f9d333f4a080cb29670def06d2276f40adf54c8802263.dll

  • Size

    120KB

  • MD5

    09f5abc0f11f4ca57b2aeaa2c38f1d60

  • SHA1

    a5d8c948a10c72a37ff2ef9743beab1a009b6010

  • SHA256

    2fe66095b64d12cb593f9d333f4a080cb29670def06d2276f40adf54c8802263

  • SHA512

    6423bf35e3f28c3684c73c7da8380f284decc68c29e4551aa4bee80fd980fb9492792beb62766b45fb1cc36e9dc83aec3f8b979bce8af619020e00339f6d6776

  • SSDEEP

    3072:pGNRBY4fRCrIXNeImmWxRgf+ebME8S8rBZqaSN:IXa45wE+HE8S8rBZfi

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1124
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1212
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\2fe66095b64d12cb593f9d333f4a080cb29670def06d2276f40adf54c8802263.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2344
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\2fe66095b64d12cb593f9d333f4a080cb29670def06d2276f40adf54c8802263.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2420
              • C:\Users\Admin\AppData\Local\Temp\f7701f4.exe
                C:\Users\Admin\AppData\Local\Temp\f7701f4.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2372
              • C:\Users\Admin\AppData\Local\Temp\f7703d8.exe
                C:\Users\Admin\AppData\Local\Temp\f7703d8.exe
                4⤵
                • Executes dropped EXE
                PID:2628
              • C:\Users\Admin\AppData\Local\Temp\f77200e.exe
                C:\Users\Admin\AppData\Local\Temp\f77200e.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:768
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1140

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            37b9d91d13f210dc7a6d641acb72d132

            SHA1

            5170801f083b609413de79e4138e2521b9579123

            SHA256

            ea895b233dd7fd177951500a80420f1fd11a155c5d6abdb157c70812a13b38d1

            SHA512

            03231ba53eec0ed73d306f3ba1271a7052cc541fa409ae9add2a6c6e5e7fda5d44a8112f9e9ed98761d7ff13107f85f2917d98eb1add38e1c56a3db37f9ac880

          • \Users\Admin\AppData\Local\Temp\f7701f4.exe

            Filesize

            97KB

            MD5

            13a9c599943ad7bb135de843dcffc812

            SHA1

            bf56782f866ab455a52ac3f7768f8291c0f588c4

            SHA256

            78012fe934b7c76515b6eab1867941c794a670375f5500b822735da6a30de12d

            SHA512

            64b86b62f6d748e4f23e8cdece49b221a9b112dae1064fd93b98aa66522fcbe7c2346e4380eb5751312b8c45270eeb59c0cf3c0ba546c8945aa403d8083dbfce

          • memory/768-216-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/768-215-0x00000000009B0000-0x0000000001A6A000-memory.dmp

            Filesize

            16.7MB

          • memory/768-171-0x00000000009B0000-0x0000000001A6A000-memory.dmp

            Filesize

            16.7MB

          • memory/768-137-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/768-106-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/768-108-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/768-87-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1124-31-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2372-65-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-71-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-14-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2372-18-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-20-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-24-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-158-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2372-159-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-61-0x0000000002FC0000-0x0000000002FC2000-memory.dmp

            Filesize

            8KB

          • memory/2372-91-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-50-0x0000000002FD0000-0x0000000002FD1000-memory.dmp

            Filesize

            4KB

          • memory/2372-25-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-22-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-21-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-89-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-86-0x0000000002FC0000-0x0000000002FC2000-memory.dmp

            Filesize

            8KB

          • memory/2372-19-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-17-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-23-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-66-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-67-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-68-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-69-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-53-0x0000000002FC0000-0x0000000002FC2000-memory.dmp

            Filesize

            8KB

          • memory/2372-72-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-73-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-74-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2372-15-0x00000000006A0000-0x000000000175A000-memory.dmp

            Filesize

            16.7MB

          • memory/2420-60-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/2420-82-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/2420-41-0x00000000001F0000-0x00000000001F1000-memory.dmp

            Filesize

            4KB

          • memory/2420-51-0x00000000001F0000-0x00000000001F1000-memory.dmp

            Filesize

            4KB

          • memory/2420-40-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/2420-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2420-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2420-13-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2420-3-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2420-12-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2420-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2420-62-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/2628-100-0x00000000003B0000-0x00000000003B1000-memory.dmp

            Filesize

            4KB

          • memory/2628-64-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2628-127-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2628-188-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2628-107-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2628-101-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB