Analysis

  • max time kernel
    27s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 22:08

General

  • Target

    1a2ac02833daded8615c64a2e47f4711b3f59187a0316fea03641ff22c7dc4e8N.dll

  • Size

    120KB

  • MD5

    d00e38fb9bdc50910e080484a319c5d0

  • SHA1

    73faeb369ff2486e01b44dfcb2a66fe8476312a8

  • SHA256

    1a2ac02833daded8615c64a2e47f4711b3f59187a0316fea03641ff22c7dc4e8

  • SHA512

    ff66be285c001f66720d997368d9dc3435b0f9078d19719495acdc1d483919c458c61ca3cff3abb6dd48b8d8e83cb3bec462df24415eb9d803774a512df84400

  • SSDEEP

    3072:R1knIc3dOlrowGtnjWVGmLW8vT6vyn/nyBT:RGnZOlROjDz8rpnA

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1084
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1156
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1180
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a2ac02833daded8615c64a2e47f4711b3f59187a0316fea03641ff22c7dc4e8N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:564
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a2ac02833daded8615c64a2e47f4711b3f59187a0316fea03641ff22c7dc4e8N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1612
              • C:\Users\Admin\AppData\Local\Temp\f777169.exe
                C:\Users\Admin\AppData\Local\Temp\f777169.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1452
              • C:\Users\Admin\AppData\Local\Temp\f7773f8.exe
                C:\Users\Admin\AppData\Local\Temp\f7773f8.exe
                4⤵
                • Executes dropped EXE
                PID:2676
              • C:\Users\Admin\AppData\Local\Temp\f778ca6.exe
                C:\Users\Admin\AppData\Local\Temp\f778ca6.exe
                4⤵
                • Executes dropped EXE
                PID:3024
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:952

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\f777169.exe

            Filesize

            97KB

            MD5

            76ac762d075165cf232ed31c1dc83fc7

            SHA1

            31432bb5af1d95cb834cf2bd20dc7bf7ca4b86b7

            SHA256

            87f4bbf3debd47212f492a59b242b47a63a513f0eab07605ea1c7e8c0d534147

            SHA512

            0bb53447b83b33e10b8fafe03b347573390185b700ec233dd97cf7c2474fd7b5ddcf14df3fb594ee767069bc20496f51ca47e43981071c992dfcef0b9311fd24

          • memory/1084-20-0x00000000002D0000-0x00000000002D2000-memory.dmp

            Filesize

            8KB

          • memory/1452-42-0x00000000002A0000-0x00000000002A2000-memory.dmp

            Filesize

            8KB

          • memory/1452-11-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-18-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1452-145-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1452-109-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-55-0x00000000002A0000-0x00000000002A2000-memory.dmp

            Filesize

            8KB

          • memory/1452-39-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-108-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-107-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-85-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-56-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/1452-83-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-16-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-81-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-151-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-14-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-82-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-13-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-22-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-36-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-19-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-17-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-15-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-62-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-61-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-63-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-64-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-65-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1452-79-0x00000000002A0000-0x00000000002A2000-memory.dmp

            Filesize

            8KB

          • memory/1612-57-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1612-30-0x0000000000230000-0x0000000000231000-memory.dmp

            Filesize

            4KB

          • memory/1612-70-0x0000000000420000-0x0000000000432000-memory.dmp

            Filesize

            72KB

          • memory/1612-9-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1612-40-0x0000000000230000-0x0000000000231000-memory.dmp

            Filesize

            4KB

          • memory/1612-49-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/1612-76-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/1612-29-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/1612-58-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/1612-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2676-95-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2676-101-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2676-102-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2676-60-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2676-122-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2676-150-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3024-103-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/3024-105-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/3024-146-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/3024-80-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3024-155-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB