Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 10:59

General

  • Target

    a6a872ec195427d8541db257cc612efc9ededccf9258a92b33674ff26b924f68.dll

  • Size

    120KB

  • MD5

    571ab0ff276f26b7c7b7b839b736eb7e

  • SHA1

    3396482f5e2fee68fc47a42ec6d729b286259795

  • SHA256

    a6a872ec195427d8541db257cc612efc9ededccf9258a92b33674ff26b924f68

  • SHA512

    d8b05b9b9f87ce101cd603ae23c5f1dae415d5605de62eb0a820fd0b5a949b34179b6b90f2b458ff77c6d9bf14da7c8eec3bcc6237cb8577914094790b288aea

  • SSDEEP

    3072:PqYabBrMrjSBrkVlNl5/rgSSF8K7OYww3gzw:PqYirjSlNl5/kkYew

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1108
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\a6a872ec195427d8541db257cc612efc9ededccf9258a92b33674ff26b924f68.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2704
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\a6a872ec195427d8541db257cc612efc9ededccf9258a92b33674ff26b924f68.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2772
              • C:\Users\Admin\AppData\Local\Temp\f772636.exe
                C:\Users\Admin\AppData\Local\Temp\f772636.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2804
              • C:\Users\Admin\AppData\Local\Temp\f77279d.exe
                C:\Users\Admin\AppData\Local\Temp\f77279d.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3052
              • C:\Users\Admin\AppData\Local\Temp\f774caa.exe
                C:\Users\Admin\AppData\Local\Temp\f774caa.exe
                4⤵
                • Executes dropped EXE
                PID:2364
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2044

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            fc312ea364f0d13ee2848f78cb0a4ee2

            SHA1

            799bf0a24efa6c18f44d9c14d202a7ff3322377a

            SHA256

            44b47f19d89007dfd4fb83e7390062d4dc8300515a44b8a56f543630a75dc82f

            SHA512

            4a7b1efc9b68eb54292faa09af7e93469f96123c959e53ee16446c08ba6efec2454d84bd26e234b7193adfc3f21fc6b3e51c5a784dc50e9c04c56dd26350a4bb

          • \Users\Admin\AppData\Local\Temp\f772636.exe

            Filesize

            97KB

            MD5

            14aa616df025d44e0e6861a4073e76a7

            SHA1

            38ea85496150e9b2a5714cd6eb1c9b5128c6af9d

            SHA256

            e4905801ac018c6d3dd4eee2eb8e98e28ec0be3286bb40541870fb650b5adf23

            SHA512

            17ea5cfa4c480a2685fbd522c4f62dae4b70cfb95bce4815c3607b6410c2859384565fd157c60ccf99b0be0f336447cb6f5ea6c0fb6c0e697b533e76cd64ec0e

          • memory/1100-23-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/2364-106-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2364-200-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2364-86-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2364-169-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2364-104-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2772-8-0x0000000000A90000-0x0000000000AA2000-memory.dmp

            Filesize

            72KB

          • memory/2772-54-0x0000000000580000-0x0000000000582000-memory.dmp

            Filesize

            8KB

          • memory/2772-43-0x0000000000B10000-0x0000000000B11000-memory.dmp

            Filesize

            4KB

          • memory/2772-77-0x0000000000B80000-0x0000000000B92000-memory.dmp

            Filesize

            72KB

          • memory/2772-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2772-70-0x0000000000580000-0x0000000000582000-memory.dmp

            Filesize

            8KB

          • memory/2772-33-0x0000000000B10000-0x0000000000B11000-memory.dmp

            Filesize

            4KB

          • memory/2772-32-0x0000000000580000-0x0000000000582000-memory.dmp

            Filesize

            8KB

          • memory/2772-9-0x0000000000A90000-0x0000000000AA2000-memory.dmp

            Filesize

            72KB

          • memory/2772-52-0x0000000000580000-0x0000000000582000-memory.dmp

            Filesize

            8KB

          • memory/2772-53-0x0000000000B60000-0x0000000000B72000-memory.dmp

            Filesize

            72KB

          • memory/2804-42-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2804-72-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-17-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-20-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-58-0x0000000000390000-0x0000000000392000-memory.dmp

            Filesize

            8KB

          • memory/2804-22-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-63-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-64-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-65-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-66-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-68-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-15-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-71-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-156-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-21-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-76-0x0000000000390000-0x0000000000392000-memory.dmp

            Filesize

            8KB

          • memory/2804-19-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-16-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-11-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2804-14-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-12-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-18-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-107-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-109-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-111-0x0000000000960000-0x0000000001A1A000-memory.dmp

            Filesize

            16.7MB

          • memory/2804-155-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3052-97-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/3052-130-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/3052-103-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/3052-168-0x0000000000920000-0x00000000019DA000-memory.dmp

            Filesize

            16.7MB

          • memory/3052-55-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3052-196-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3052-195-0x0000000000920000-0x00000000019DA000-memory.dmp

            Filesize

            16.7MB

          • memory/3052-96-0x0000000000330000-0x0000000000331000-memory.dmp

            Filesize

            4KB