Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 22:01

General

  • Target

    118c8493f0cdf451d1d0dd132734df9c1e365ed71ce0db3665c5d8c0734a27ebN.dll

  • Size

    120KB

  • MD5

    1b46d953fd456705c5c069ba1ccfcd00

  • SHA1

    67e37c283c23333e3f79307aac6209e86db7c124

  • SHA256

    118c8493f0cdf451d1d0dd132734df9c1e365ed71ce0db3665c5d8c0734a27eb

  • SHA512

    8a0467018069b28df898bd9db8dc3126a992f313e74d079e39b93acfdd3437b6ac88344f8313a4011387e95527702afb6370d714e825d78fa77e782786f1ab7d

  • SSDEEP

    3072:tmF5Mklw0j5u0SOKfCbS0ucOGIPYS+hhN1hDnSqmQnbHR:tm5l7be9EJLSqJbx

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1208
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\118c8493f0cdf451d1d0dd132734df9c1e365ed71ce0db3665c5d8c0734a27ebN.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1924
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\118c8493f0cdf451d1d0dd132734df9c1e365ed71ce0db3665c5d8c0734a27ebN.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2428
              • C:\Users\Admin\AppData\Local\Temp\f76affe.exe
                C:\Users\Admin\AppData\Local\Temp\f76affe.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2560
              • C:\Users\Admin\AppData\Local\Temp\f76b193.exe
                C:\Users\Admin\AppData\Local\Temp\f76b193.exe
                4⤵
                • Executes dropped EXE
                PID:2796
              • C:\Users\Admin\AppData\Local\Temp\f76cbd7.exe
                C:\Users\Admin\AppData\Local\Temp\f76cbd7.exe
                4⤵
                • Executes dropped EXE
                PID:2008
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1288

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\f76affe.exe

            Filesize

            97KB

            MD5

            3737e71afb6f2bb2581baf33d0d1480b

            SHA1

            9f1e0831c229df901ef95e3f41fdc476eaca0152

            SHA256

            cc9820428c01f5e3bed586e85727be81269a3a746f5fff7dd65882cc7f31ff81

            SHA512

            b6098c3fa29f3965de2c25472a633779c035a9d65466c33d41c97bd000ad067d8252ce009e990d96505fed0729cbffb283da78def32b57e991ca5bdf533d6ba7

          • memory/1120-31-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/2008-165-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2008-88-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2008-112-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2008-109-0x0000000000230000-0x0000000000231000-memory.dmp

            Filesize

            4KB

          • memory/2008-111-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2008-136-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2428-6-0x0000000000130000-0x0000000000142000-memory.dmp

            Filesize

            72KB

          • memory/2428-50-0x00000000001B0000-0x00000000001B1000-memory.dmp

            Filesize

            4KB

          • memory/2428-61-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2428-63-0x00000000001C0000-0x00000000001D2000-memory.dmp

            Filesize

            72KB

          • memory/2428-64-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2428-41-0x00000000001B0000-0x00000000001B1000-memory.dmp

            Filesize

            4KB

          • memory/2428-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2428-85-0x0000000000300000-0x0000000000312000-memory.dmp

            Filesize

            72KB

          • memory/2428-87-0x0000000000130000-0x0000000000132000-memory.dmp

            Filesize

            8KB

          • memory/2428-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2428-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2428-3-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2428-40-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2560-18-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-90-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-51-0x0000000003010000-0x0000000003011000-memory.dmp

            Filesize

            4KB

          • memory/2560-24-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-19-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-53-0x0000000000280000-0x0000000000282000-memory.dmp

            Filesize

            8KB

          • memory/2560-67-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-66-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-68-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-70-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-69-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-72-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-73-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-54-0x0000000000280000-0x0000000000282000-memory.dmp

            Filesize

            8KB

          • memory/2560-16-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-21-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-81-0x0000000000280000-0x0000000000282000-memory.dmp

            Filesize

            8KB

          • memory/2560-23-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-91-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-93-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-25-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-22-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-20-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-13-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2560-156-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2560-157-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2560-17-0x0000000000560000-0x000000000161A000-memory.dmp

            Filesize

            16.7MB

          • memory/2796-131-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2796-105-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2796-104-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2796-110-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2796-161-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2796-65-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB