Analysis

  • max time kernel
    27s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 10:06

General

  • Target

    d5b9cb4c6cdc7de3d1d9f7636b2b23e7d7c220e1e2e4823b10a965b2eb6b8b17N.dll

  • Size

    120KB

  • MD5

    35978433062f18ffed5d3adace0bb300

  • SHA1

    b41cae671cbf861cb2d109e2944bf36dd4004cb2

  • SHA256

    d5b9cb4c6cdc7de3d1d9f7636b2b23e7d7c220e1e2e4823b10a965b2eb6b8b17

  • SHA512

    267c3977a05d43ee5d893bed82baf3e5790251efcee3a7883f63a7ecbd2b7967802679b081e291d109dc29e32ebc35f0b8decc11b3bccefdb50fea3aea698a91

  • SSDEEP

    3072:PqYabBrMrjSBrkVlNl5/rgSSF8K7OYww3gz:PqYirjSlNl5/kkYe

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\d5b9cb4c6cdc7de3d1d9f7636b2b23e7d7c220e1e2e4823b10a965b2eb6b8b17N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:352
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\d5b9cb4c6cdc7de3d1d9f7636b2b23e7d7c220e1e2e4823b10a965b2eb6b8b17N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1156
              • C:\Users\Admin\AppData\Local\Temp\f76b126.exe
                C:\Users\Admin\AppData\Local\Temp\f76b126.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1944
              • C:\Users\Admin\AppData\Local\Temp\f76b319.exe
                C:\Users\Admin\AppData\Local\Temp\f76b319.exe
                4⤵
                • Executes dropped EXE
                PID:2140
              • C:\Users\Admin\AppData\Local\Temp\f76cd0f.exe
                C:\Users\Admin\AppData\Local\Temp\f76cd0f.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2652
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2028

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            9fdf7d03002401c14ff4f1ed873b0d7c

            SHA1

            39844cacdba86437689b2a64121a10d62c48e7ed

            SHA256

            2862a278430160c94a71003a4e2284f8abe670335d511e57fed713666ed0969f

            SHA512

            c067be4e52b9c9d7d9d22d43667b4730355d192391d8f32d8a5d1cc7cb7223f69081d6beb038471c478357e5377a65833a5f939170481c3820f7b9b8acd1a3ed

          • \Users\Admin\AppData\Local\Temp\f76b126.exe

            Filesize

            97KB

            MD5

            14aa616df025d44e0e6861a4073e76a7

            SHA1

            38ea85496150e9b2a5714cd6eb1c9b5128c6af9d

            SHA256

            e4905801ac018c6d3dd4eee2eb8e98e28ec0be3286bb40541870fb650b5adf23

            SHA512

            17ea5cfa4c480a2685fbd522c4f62dae4b70cfb95bce4815c3607b6410c2859384565fd157c60ccf99b0be0f336447cb6f5ea6c0fb6c0e697b533e76cd64ec0e

          • memory/1108-28-0x0000000000250000-0x0000000000252000-memory.dmp

            Filesize

            8KB

          • memory/1156-78-0x0000000000270000-0x0000000000282000-memory.dmp

            Filesize

            72KB

          • memory/1156-72-0x0000000000270000-0x0000000000282000-memory.dmp

            Filesize

            72KB

          • memory/1156-80-0x0000000000130000-0x0000000000132000-memory.dmp

            Filesize

            8KB

          • memory/1156-8-0x0000000000130000-0x0000000000142000-memory.dmp

            Filesize

            72KB

          • memory/1156-66-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/1156-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/1156-35-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/1156-36-0x0000000000190000-0x0000000000191000-memory.dmp

            Filesize

            4KB

          • memory/1156-38-0x0000000000190000-0x0000000000191000-memory.dmp

            Filesize

            4KB

          • memory/1156-48-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/1156-39-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/1944-60-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-14-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-47-0x00000000004E0000-0x00000000004E2000-memory.dmp

            Filesize

            8KB

          • memory/1944-45-0x00000000004F0000-0x00000000004F1000-memory.dmp

            Filesize

            4KB

          • memory/1944-49-0x00000000004E0000-0x00000000004E2000-memory.dmp

            Filesize

            8KB

          • memory/1944-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1944-20-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-13-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-15-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-19-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-58-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-59-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-21-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-62-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-61-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-64-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-65-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-17-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-18-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-16-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-22-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-81-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-83-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-85-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-87-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1944-148-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1944-149-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/2140-99-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2140-97-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2140-98-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2140-153-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2140-57-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2652-104-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2652-106-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2652-128-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2652-159-0x0000000000980000-0x0000000001A3A000-memory.dmp

            Filesize

            16.7MB

          • memory/2652-206-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2652-205-0x0000000000980000-0x0000000001A3A000-memory.dmp

            Filesize

            16.7MB