Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 18:16

General

  • Target

    a9be046d5ca4dc176b807c136550a4780136a9549667e7253a5bd6195ffaf679.dll

  • Size

    120KB

  • MD5

    5cab94ffd05e725b9d27b31ccf48582f

  • SHA1

    76b24b68fbc531386510bb11b8948d22c833cd30

  • SHA256

    a9be046d5ca4dc176b807c136550a4780136a9549667e7253a5bd6195ffaf679

  • SHA512

    e99363169c15eed4e3e5a1edcc7fc5781a37893420c9ac3d138e05890d4577431c90767ec025667a89dde2b0a67103dc10fe0e3cc7cde5eda7b377332294696f

  • SSDEEP

    1536:agm6p1Fy3dxTqlP5zXb2HKBKe2NwN4XGNgaYrPLAjIhcw4hifQ5Bjx6U/6fTI4bd:/LwAdqHoKe2NwSXLP4Ihc52QzF8xNKKF

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1188
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\a9be046d5ca4dc176b807c136550a4780136a9549667e7253a5bd6195ffaf679.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2164
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\a9be046d5ca4dc176b807c136550a4780136a9549667e7253a5bd6195ffaf679.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2124
              • C:\Users\Admin\AppData\Local\Temp\f771e4a.exe
                C:\Users\Admin\AppData\Local\Temp\f771e4a.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2392
              • C:\Users\Admin\AppData\Local\Temp\f771fff.exe
                C:\Users\Admin\AppData\Local\Temp\f771fff.exe
                4⤵
                • Executes dropped EXE
                PID:2716
              • C:\Users\Admin\AppData\Local\Temp\f7739e5.exe
                C:\Users\Admin\AppData\Local\Temp\f7739e5.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2572
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1432

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f771e4a.exe

            Filesize

            97KB

            MD5

            13105e4759dff5b3f934f5d8c8eea40d

            SHA1

            52a6d803a6ca490dd4abee3ffeb94c0d02e9fb98

            SHA256

            977f1455a6bc2ec5a3a99cc2b71449ba336cbd918aabb6429527c442483ea97c

            SHA512

            331df7118bff4e270ff953c8532eb2ab253e319ba85debb6aca7a6fe025c3b93fbdd1ec744a177aeb544dff308b5cc840fc8bf4cbba38f1b7b821724b153b797

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            c7e7a2c1ea31f0f9e98dd38aef4a1981

            SHA1

            e2b2d06f86d526a967827529b7f75649c6952097

            SHA256

            45bc02f897f26aa7255411ebbef22da43a250fe2b5aea76c964a69d7051808f7

            SHA512

            1686cf14486531cfd195d52a51eccb5f33a2a1042204760c97071cc183a03097bed6fadda210a1f62fb2ecb9584c649ef61d2425724e7618457dbf413c85c003

          • memory/1108-28-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2124-80-0x0000000001FA0000-0x0000000001FB2000-memory.dmp

            Filesize

            72KB

          • memory/2124-9-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2124-70-0x0000000000430000-0x0000000000432000-memory.dmp

            Filesize

            8KB

          • memory/2124-39-0x0000000000450000-0x0000000000451000-memory.dmp

            Filesize

            4KB

          • memory/2124-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2124-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2124-49-0x0000000000430000-0x0000000000432000-memory.dmp

            Filesize

            8KB

          • memory/2124-36-0x0000000000430000-0x0000000000432000-memory.dmp

            Filesize

            8KB

          • memory/2124-58-0x0000000001FA0000-0x0000000001FB2000-memory.dmp

            Filesize

            72KB

          • memory/2124-57-0x0000000001FA0000-0x0000000001FB2000-memory.dmp

            Filesize

            72KB

          • memory/2124-37-0x0000000000450000-0x0000000000451000-memory.dmp

            Filesize

            4KB

          • memory/2124-46-0x0000000000430000-0x0000000000432000-memory.dmp

            Filesize

            8KB

          • memory/2392-62-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-12-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-47-0x0000000001690000-0x0000000001692000-memory.dmp

            Filesize

            8KB

          • memory/2392-11-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2392-22-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-20-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-18-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-17-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-16-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-14-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-21-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-61-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-60-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-19-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-64-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-63-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-66-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-67-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-71-0x0000000001690000-0x0000000001692000-memory.dmp

            Filesize

            8KB

          • memory/2392-148-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-15-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-45-0x00000000016A0000-0x00000000016A1000-memory.dmp

            Filesize

            4KB

          • memory/2392-83-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-85-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-87-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-147-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2392-106-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2392-105-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2572-82-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2572-101-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2572-207-0x0000000000990000-0x0000000001A4A000-memory.dmp

            Filesize

            16.7MB

          • memory/2572-102-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2572-206-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2572-104-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2572-166-0x0000000000990000-0x0000000001A4A000-memory.dmp

            Filesize

            16.7MB

          • memory/2716-103-0x0000000000270000-0x0000000000272000-memory.dmp

            Filesize

            8KB

          • memory/2716-98-0x0000000000270000-0x0000000000272000-memory.dmp

            Filesize

            8KB

          • memory/2716-59-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2716-153-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2716-154-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2716-96-0x0000000000280000-0x0000000000281000-memory.dmp

            Filesize

            4KB

          • memory/2716-208-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB