Analysis

  • max time kernel
    78s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 01:24

General

  • Target

    3030d3dbae471dbdfee6e02fa9ec559b2e615fde156addd18ac335e5e7ada673N.dll

  • Size

    120KB

  • MD5

    001eff5d1d0581c76be5521fb1403fb0

  • SHA1

    69d0dfa0be880a50463d2ad74e8cf9a899a94793

  • SHA256

    3030d3dbae471dbdfee6e02fa9ec559b2e615fde156addd18ac335e5e7ada673

  • SHA512

    29811f9c65e6721607bd7b92914f5c7241e5b63819da964ad99515ad2aea60b2b813423bdf84740d4f4defd8cf7198e8c28ee72e96cc09a94ac1e50438fbe92a

  • SSDEEP

    3072:lh6NDIOl7m2m5nD095Gq7lB2Z8FFTBHUlH:l0I6m5nDk5JhB2qbTB0R

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1220
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1308
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1352
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\3030d3dbae471dbdfee6e02fa9ec559b2e615fde156addd18ac335e5e7ada673N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2872
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\3030d3dbae471dbdfee6e02fa9ec559b2e615fde156addd18ac335e5e7ada673N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2848
              • C:\Users\Admin\AppData\Local\Temp\f772c4e.exe
                C:\Users\Admin\AppData\Local\Temp\f772c4e.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2792
              • C:\Users\Admin\AppData\Local\Temp\f772f89.exe
                C:\Users\Admin\AppData\Local\Temp\f772f89.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2476
              • C:\Users\Admin\AppData\Local\Temp\f7746ef.exe
                C:\Users\Admin\AppData\Local\Temp\f7746ef.exe
                4⤵
                • Executes dropped EXE
                PID:2256
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:796

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            1b8343c1b916e5155f29bbb55202f579

            SHA1

            913f9e56e275a643f478d7477dfe32f15cb86569

            SHA256

            fc3b399baae220b148a4962a5d45c5f27532c7dfd719c89b12aa31276e5a8cbc

            SHA512

            d4977783d98ba75c2690a4e5df96791c360ca0dd1654a3ff59fd6b70f5f74784ce07159401bb2ea8a2140ac3efd897374d130a30368ff7146b67ef106509d959

          • \Users\Admin\AppData\Local\Temp\f772c4e.exe

            Filesize

            97KB

            MD5

            01b55ebd2ce45479eba349f0f2b4203d

            SHA1

            f514126325ef4f15bd635f5bfb30ef3caa084d28

            SHA256

            b042b98e39d96b9de3999e5ca0470c034a563f0970b2f9d80913bbf0dff3c2e7

            SHA512

            251e6853e38159a401c5ad350e0d24d1d014c26552b4b388834643e7bc9b0b42622738c27545b9c844d156fd4ed8e7aaa262a536f67ea0f6c09209f3ad94ceec

          • memory/1220-29-0x0000000000450000-0x0000000000452000-memory.dmp

            Filesize

            8KB

          • memory/2256-190-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2256-110-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2256-109-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2256-172-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2476-186-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2476-135-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2476-101-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2476-102-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2476-171-0x0000000000A00000-0x0000000001ABA000-memory.dmp

            Filesize

            16.7MB

          • memory/2476-185-0x0000000000A00000-0x0000000001ABA000-memory.dmp

            Filesize

            16.7MB

          • memory/2476-105-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2476-60-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2792-61-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-20-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-13-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-45-0x00000000004D0000-0x00000000004D1000-memory.dmp

            Filesize

            4KB

          • memory/2792-56-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-19-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-23-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-22-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-47-0x00000000004C0000-0x00000000004C2000-memory.dmp

            Filesize

            8KB

          • memory/2792-18-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-17-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-15-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-21-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-57-0x00000000004C0000-0x00000000004C2000-memory.dmp

            Filesize

            8KB

          • memory/2792-62-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-63-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-65-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-64-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-67-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-68-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-158-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-159-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2792-16-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-82-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-85-0x00000000004C0000-0x00000000004C2000-memory.dmp

            Filesize

            8KB

          • memory/2792-87-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-86-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2792-89-0x00000000005E0000-0x000000000169A000-memory.dmp

            Filesize

            16.7MB

          • memory/2848-77-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2848-58-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2848-59-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2848-54-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2848-37-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2848-72-0x00000000002F0000-0x0000000000302000-memory.dmp

            Filesize

            72KB

          • memory/2848-39-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2848-81-0x00000000002F0000-0x0000000000302000-memory.dmp

            Filesize

            72KB

          • memory/2848-4-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2848-36-0x00000000001C0000-0x00000000001C2000-memory.dmp

            Filesize

            8KB

          • memory/2848-7-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2848-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2848-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2848-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB