Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 21:52

General

  • Target

    7ad833b226d939fcc3295fcb1422fadb9b451b1694d64ccde26f61e6dd1a4da9N.dll

  • Size

    120KB

  • MD5

    4dfaf9ea6ddb6c1432df2d8352fb8bd0

  • SHA1

    b49c99002a674c56bcca3198d313de4858d1c9da

  • SHA256

    7ad833b226d939fcc3295fcb1422fadb9b451b1694d64ccde26f61e6dd1a4da9

  • SHA512

    04ae0b8c1c67033a5723fc5ce41c4649c7108e8fc5b9c0c2b446bd74311de0bac22fd2b358a8f358a575c63485f59246830791f032407585339c46a18a477f61

  • SSDEEP

    3072:EREA/Q5HNSdi96k3M9vPVoUv9M4JvVbZ:u/CDsvFG/6

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\7ad833b226d939fcc3295fcb1422fadb9b451b1694d64ccde26f61e6dd1a4da9N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2624
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\7ad833b226d939fcc3295fcb1422fadb9b451b1694d64ccde26f61e6dd1a4da9N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3020
              • C:\Users\Admin\AppData\Local\Temp\f7735d0.exe
                C:\Users\Admin\AppData\Local\Temp\f7735d0.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2660
              • C:\Users\Admin\AppData\Local\Temp\f7737a4.exe
                C:\Users\Admin\AppData\Local\Temp\f7737a4.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2960
              • C:\Users\Admin\AppData\Local\Temp\f77513c.exe
                C:\Users\Admin\AppData\Local\Temp\f77513c.exe
                4⤵
                • Executes dropped EXE
                PID:1300
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1624

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f7735d0.exe

            Filesize

            97KB

            MD5

            4e4c3b3e5c6dd6b67bd3b3ff2eadb459

            SHA1

            98c1a2a4dc7f91b0685400c3c5241b0e8d498548

            SHA256

            3ee749fadd9713c7ac43c50a19b71cabe3f56f1951a630f3549201c43b7cd9b6

            SHA512

            43503429b5dd2906675ec4fb7039f3d9d9753bbe6a3c2e7e88e9cd664d9a4949cd509f66f207dd4e254a56243a25672a85c7c345115a27fdc4e77ae872e5ce4d

          • C:\Windows\SYSTEM.INI

            Filesize

            256B

            MD5

            3fe37a3ea1eacf324dbc9475f0550a6d

            SHA1

            d3db0b38a79ca2cb9767a183630630b4971c0cc8

            SHA256

            cc44f23c22099cde928c454c20bcfc16a581fd01d0be1f64f4324f450c6e4f36

            SHA512

            8343309682382222a905d95616812a0643c17e5f77208f2ebdfa5a0c3c71e3b7874593a6faade0fded3e03da7f929ab6ac5c7af7d8f2c410bb426edafdde6995

          • memory/1116-32-0x0000000001F90000-0x0000000001F92000-memory.dmp

            Filesize

            8KB

          • memory/1300-200-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1300-140-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/1300-111-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/1300-110-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/1300-87-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2660-65-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-71-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-23-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-18-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-25-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-20-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-22-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-21-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-48-0x0000000003CE0000-0x0000000003CE1000-memory.dmp

            Filesize

            4KB

          • memory/2660-51-0x0000000003CD0000-0x0000000003CD2000-memory.dmp

            Filesize

            8KB

          • memory/2660-159-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2660-160-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-115-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-15-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-26-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-24-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-17-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-113-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-112-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-14-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2660-93-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-64-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-91-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-66-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-67-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-68-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-70-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-19-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-88-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2660-75-0x0000000003CD0000-0x0000000003CD2000-memory.dmp

            Filesize

            8KB

          • memory/2960-103-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2960-195-0x0000000000A80000-0x0000000001B3A000-memory.dmp

            Filesize

            16.7MB

          • memory/2960-196-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2960-182-0x0000000000A80000-0x0000000001B3A000-memory.dmp

            Filesize

            16.7MB

          • memory/2960-130-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2960-63-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2960-101-0x00000000003B0000-0x00000000003B1000-memory.dmp

            Filesize

            4KB

          • memory/2960-102-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/3020-61-0x0000000000160000-0x0000000000162000-memory.dmp

            Filesize

            8KB

          • memory/3020-39-0x0000000000170000-0x0000000000171000-memory.dmp

            Filesize

            4KB

          • memory/3020-54-0x0000000000290000-0x00000000002A2000-memory.dmp

            Filesize

            72KB

          • memory/3020-60-0x0000000000290000-0x00000000002A2000-memory.dmp

            Filesize

            72KB

          • memory/3020-86-0x00000000002B0000-0x00000000002C2000-memory.dmp

            Filesize

            72KB

          • memory/3020-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/3020-38-0x0000000000160000-0x0000000000162000-memory.dmp

            Filesize

            8KB

          • memory/3020-76-0x00000000002B0000-0x00000000002C2000-memory.dmp

            Filesize

            72KB

          • memory/3020-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/3020-12-0x0000000000130000-0x0000000000142000-memory.dmp

            Filesize

            72KB

          • memory/3020-47-0x0000000000170000-0x0000000000171000-memory.dmp

            Filesize

            4KB

          • memory/3020-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/3020-7-0x0000000000130000-0x0000000000142000-memory.dmp

            Filesize

            72KB

          • memory/3020-82-0x0000000000160000-0x0000000000162000-memory.dmp

            Filesize

            8KB

          • memory/3020-85-0x0000000000130000-0x0000000000132000-memory.dmp

            Filesize

            8KB

          • memory/3020-3-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/3020-201-0x00000000002B0000-0x00000000002C2000-memory.dmp

            Filesize

            72KB