Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 06:30

General

  • Target

    f00b2d2d09fe49949de8124d5cdfc37cde71e7f1ad9a2a6a1eb79a18350c57f4.dll

  • Size

    120KB

  • MD5

    0377d1e4243d8eb5cdbcfd6ee02db0dc

  • SHA1

    412d7258957782e23f95a3906d651adfc2cca90d

  • SHA256

    f00b2d2d09fe49949de8124d5cdfc37cde71e7f1ad9a2a6a1eb79a18350c57f4

  • SHA512

    1f3c9518bd697a56f4f36d1849977a54e68c519463133d1005b3dc0c18487a3ea916048a32095e5d8d439e2fb14db522f65a38c4704ea6c5de6a5fe8dde9fed0

  • SSDEEP

    1536:HpGmleHJo1/OHCy/qrBrXovssgYEaYm2yXiHwRypxoO0Qb/8t9:wrprHl/8rXovXgxaYmncXipQQ9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1196
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1256
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\f00b2d2d09fe49949de8124d5cdfc37cde71e7f1ad9a2a6a1eb79a18350c57f4.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2408
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\f00b2d2d09fe49949de8124d5cdfc37cde71e7f1ad9a2a6a1eb79a18350c57f4.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2280
              • C:\Users\Admin\AppData\Local\Temp\f76eba6.exe
                C:\Users\Admin\AppData\Local\Temp\f76eba6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2684
              • C:\Users\Admin\AppData\Local\Temp\f76ed4c.exe
                C:\Users\Admin\AppData\Local\Temp\f76ed4c.exe
                4⤵
                • Executes dropped EXE
                PID:2112
              • C:\Users\Admin\AppData\Local\Temp\f770760.exe
                C:\Users\Admin\AppData\Local\Temp\f770760.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3060
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:860

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            8d2e3b2d5c2a29f8ee29df1a4a96482e

            SHA1

            98ae8425d866858ee499b862217efdc2837687cc

            SHA256

            54040b0bf63585eecb21fdb17363719f30cf1a812cc38ae6894c78076bee47d9

            SHA512

            80e7308560f8840f8e98cb89e53e651b8d7d400193ba376b77ded0b6af60751725dbb86991915562d8ab85141f0f295f6f2edb094df3c669a9a23ae115faa152

          • \Users\Admin\AppData\Local\Temp\f76eba6.exe

            Filesize

            97KB

            MD5

            787368a631f39df68322099ebc03e38d

            SHA1

            fcc75bb9bfd8c8c551f8fadcc0db61dd34fabc0f

            SHA256

            36b8d650571536151e8f5fb3d1793bc40e0b6cc835d5de60efcc036fac91365e

            SHA512

            62b148830993ca9555c11f388129842ad29195e7bb9ca0e493c5bd7fae7a83ba0d07ffdaea84ca1dd408f90424c94eabfd01e2a8f1a630d554333c3e302b1eb7

          • memory/1120-27-0x0000000001F90000-0x0000000001F92000-memory.dmp

            Filesize

            8KB

          • memory/2112-127-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/2112-102-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/2112-99-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2112-106-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/2112-182-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2280-9-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2280-62-0x0000000000200000-0x0000000000202000-memory.dmp

            Filesize

            8KB

          • memory/2280-61-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2280-60-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2280-40-0x0000000000330000-0x0000000000331000-memory.dmp

            Filesize

            4KB

          • memory/2280-58-0x0000000000200000-0x0000000000202000-memory.dmp

            Filesize

            8KB

          • memory/2280-12-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2280-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2280-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2280-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2280-39-0x0000000000200000-0x0000000000202000-memory.dmp

            Filesize

            8KB

          • memory/2280-48-0x0000000000330000-0x0000000000331000-memory.dmp

            Filesize

            4KB

          • memory/2684-16-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-85-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-22-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-20-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-19-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-17-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-23-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-25-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-64-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-65-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-66-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-67-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-69-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-70-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-71-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-13-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2684-84-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-49-0x00000000004F0000-0x00000000004F1000-memory.dmp

            Filesize

            4KB

          • memory/2684-88-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-89-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-51-0x0000000000490000-0x0000000000492000-memory.dmp

            Filesize

            8KB

          • memory/2684-24-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-18-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-152-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2684-59-0x0000000000490000-0x0000000000492000-memory.dmp

            Filesize

            8KB

          • memory/2684-153-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/2684-21-0x00000000006E0000-0x000000000179A000-memory.dmp

            Filesize

            16.7MB

          • memory/3060-105-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/3060-107-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/3060-108-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/3060-166-0x0000000000920000-0x00000000019DA000-memory.dmp

            Filesize

            16.7MB

          • memory/3060-83-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3060-210-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3060-209-0x0000000000920000-0x00000000019DA000-memory.dmp

            Filesize

            16.7MB