Analysis

  • max time kernel
    28s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 03:16

General

  • Target

    55c6f68ddb60dca1875eb848de95f29782058848fde01d1bb81ff478232cb37bN.dll

  • Size

    120KB

  • MD5

    edc54cc3051c6929904038279471dac0

  • SHA1

    99df7663d203ca0c3856712fb00f317b7ace9758

  • SHA256

    55c6f68ddb60dca1875eb848de95f29782058848fde01d1bb81ff478232cb37b

  • SHA512

    c9eab408c911ac021cd14a50061d6ba961e7bc427c8d1b184355aa50d7a9861c518709107a12cb89850d0e88821b51901ec97b9251c8d1f7c9535f12a6cd42b4

  • SSDEEP

    1536:LwtOSfz3LXx23MUUXVXgSm7ATzanT1oK6dD2VNLHeo7MqXCajYZILjedgfbUPl1P:W3AM9LmE+v6dDYNLHPMIj8dgfWK5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\55c6f68ddb60dca1875eb848de95f29782058848fde01d1bb81ff478232cb37bN.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2344
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\55c6f68ddb60dca1875eb848de95f29782058848fde01d1bb81ff478232cb37bN.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2164
              • C:\Users\Admin\AppData\Local\Temp\f77e994.exe
                C:\Users\Admin\AppData\Local\Temp\f77e994.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:368
              • C:\Users\Admin\AppData\Local\Temp\f77eccf.exe
                C:\Users\Admin\AppData\Local\Temp\f77eccf.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2752
              • C:\Users\Admin\AppData\Local\Temp\f78056d.exe
                C:\Users\Admin\AppData\Local\Temp\f78056d.exe
                4⤵
                • Executes dropped EXE
                PID:2828
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1628

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            8d6f9bd4d645764ef7d833ebf111fac7

            SHA1

            755b9024eb27e605df15cf19e9e632a7ce5d8572

            SHA256

            1254d565db04e85c6360d41d3886b8f70adb76366e83d5dc190c411dfa018e9c

            SHA512

            d2ba9f77ea580bf7c6caa4173cf6139e3ddb8fd8a7891f9f1d94107d6087dfda629a9a71898e758e20c6131a9f86a5d6510371af5e60ca81b7b53a32529a1476

          • \Users\Admin\AppData\Local\Temp\f77e994.exe

            Filesize

            97KB

            MD5

            fb4e48b9d496385bbd771d6f1904dc18

            SHA1

            99eee6583e1c8ce473e6661fe8e13cfaf710fbf4

            SHA256

            7cdd27c69b5b168ea5532de6a6c5534f256792002c4752f583f6504f5f0bbce4

            SHA512

            b1796ecde3c28b31093ecfa2d18361918a636f60dc1afb38d88fea7d019c9d5cee2b72fbb678751d02ea3225f8ea5137c8979fed4264033340f003a5f51b5669

          • memory/368-59-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/368-13-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/368-71-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-91-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-16-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-14-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-24-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-67-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-90-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-87-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-86-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-68-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-69-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-72-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-155-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-154-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/368-85-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/368-49-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/368-20-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-23-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-22-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-21-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-52-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/368-19-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-18-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-17-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-65-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/368-66-0x0000000000700000-0x00000000017BA000-memory.dmp

            Filesize

            16.7MB

          • memory/1104-30-0x0000000000310000-0x0000000000312000-memory.dmp

            Filesize

            8KB

          • memory/2164-40-0x00000000001B0000-0x00000000001B1000-memory.dmp

            Filesize

            4KB

          • memory/2164-3-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2164-39-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2164-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2164-50-0x00000000001B0000-0x00000000001B1000-memory.dmp

            Filesize

            4KB

          • memory/2164-4-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2164-80-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2164-60-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2164-61-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2164-62-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2164-6-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2164-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2752-167-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2752-105-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2752-104-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2752-103-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2752-131-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2752-64-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2752-182-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2752-181-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2828-110-0x00000000003B0000-0x00000000003B1000-memory.dmp

            Filesize

            4KB

          • memory/2828-84-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2828-168-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2828-112-0x0000000000360000-0x0000000000362000-memory.dmp

            Filesize

            8KB

          • memory/2828-186-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB