Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 19:56

General

  • Target

    ecde9a0a9f37504f18044d633ded80b13107ab8570e363fec63b82608e9d528e.dll

  • Size

    120KB

  • MD5

    9dc96332f0429dcdf0d5cf740a199d1d

  • SHA1

    ae161f31ffd151782ac230f2d284cefa37a7d893

  • SHA256

    ecde9a0a9f37504f18044d633ded80b13107ab8570e363fec63b82608e9d528e

  • SHA512

    4eb806fe37abe922c7140247dc6ebf05b2ea86e318219910ac85cf77e280ca4fb5c22a636520c4b062df6a4cb5427b096c6e7431efa91d3a9d53489698d6b491

  • SSDEEP

    1536:nteWGbTI21kNVKvLOLgtznu/qT5syoj4oygV26nUOVUtsSkqV4PVIDrhC:nubE2a7ZUwqT+bEHgVvUaa463w

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1064
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1112
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1152
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\ecde9a0a9f37504f18044d633ded80b13107ab8570e363fec63b82608e9d528e.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2272
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\ecde9a0a9f37504f18044d633ded80b13107ab8570e363fec63b82608e9d528e.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2316
              • C:\Users\Admin\AppData\Local\Temp\f76f7d6.exe
                C:\Users\Admin\AppData\Local\Temp\f76f7d6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2748
              • C:\Users\Admin\AppData\Local\Temp\f76f9ba.exe
                C:\Users\Admin\AppData\Local\Temp\f76f9ba.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2656
              • C:\Users\Admin\AppData\Local\Temp\f7728c5.exe
                C:\Users\Admin\AppData\Local\Temp\f7728c5.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2348
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1472

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f76f7d6.exe

            Filesize

            97KB

            MD5

            7a9f23db544b655b415b2d03244c245b

            SHA1

            c1df12d309f332801b40a8fe1f229dc455b8e138

            SHA256

            8460ffeffa1070169b26cdb8b0551eddea30e0a6ef3a29dd060eaa68a9629e29

            SHA512

            f919b4c173fe250f78f6493763efa0dbc333b7ca7e557875f687778563fb99251e70798d823a8ce86c21deff9a4ec0d8a6860ef1c1ba44020793d683e919164e

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            139f605a5286db136b40a74bbc65654f

            SHA1

            564e869f600207130d18a2f9534d663d2cf67a18

            SHA256

            3be875e080d45238e834413c146f87c2c61b30918b17adf65b8842f007ebdcdf

            SHA512

            b0774e4b35817dcbeb8b48dec281e1451f73fddff904b7e527e97b7e04ba62a9aeff9f490d7d16ee63a130b13c52a998dcfbeb129cef6b86a9e8459362565fd7

          • memory/1064-25-0x0000000000160000-0x0000000000162000-memory.dmp

            Filesize

            8KB

          • memory/2316-98-0x0000000000130000-0x0000000000132000-memory.dmp

            Filesize

            8KB

          • memory/2316-53-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2316-12-0x0000000000130000-0x0000000000142000-memory.dmp

            Filesize

            72KB

          • memory/2316-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2316-32-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2316-33-0x0000000000180000-0x0000000000181000-memory.dmp

            Filesize

            4KB

          • memory/2316-41-0x0000000000180000-0x0000000000181000-memory.dmp

            Filesize

            4KB

          • memory/2316-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2316-3-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2316-50-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2316-52-0x0000000000300000-0x0000000000312000-memory.dmp

            Filesize

            72KB

          • memory/2316-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2348-99-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2348-236-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2348-165-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2348-163-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2348-215-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2656-162-0x0000000000930000-0x00000000019EA000-memory.dmp

            Filesize

            16.7MB

          • memory/2656-54-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2656-179-0x0000000000930000-0x00000000019EA000-memory.dmp

            Filesize

            16.7MB

          • memory/2656-82-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2656-83-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2656-178-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2656-111-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2656-85-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2748-62-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-105-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-64-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-65-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-66-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-68-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-16-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-84-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2748-18-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-19-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-86-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-42-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2748-20-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-100-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-101-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-63-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-109-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-22-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-112-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-113-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-136-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-135-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2748-55-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2748-56-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2748-24-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-23-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-21-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-17-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-14-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2748-13-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB