Analysis

  • max time kernel
    26s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 14:18

General

  • Target

    646814c459b74e21239e3f7695f5d045d89f50adc0a942ed657094c5d8cf18d3N.dll

  • Size

    120KB

  • MD5

    8b41a85213e539ea9e329878f1209db0

  • SHA1

    0e575edcc848c253814b12296a7d5e53dd26aeb6

  • SHA256

    646814c459b74e21239e3f7695f5d045d89f50adc0a942ed657094c5d8cf18d3

  • SHA512

    efac2d637acd285f368434983ccff61ba438499985d8aa691f4ae7f868a82b05ce8f3323fa79e54ef43b0f310d2b518031d96861af65928aa389fe0ea4b2c497

  • SSDEEP

    1536:XUXZkf5smZJWRc/5gFqxxRTVEPViATRQMtbuNQIgaNVWgxmXPAXpwCNS6Cn:Epkf5KhsxxRJE9RQ5G3qx3nr

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\646814c459b74e21239e3f7695f5d045d89f50adc0a942ed657094c5d8cf18d3N.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2360
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\646814c459b74e21239e3f7695f5d045d89f50adc0a942ed657094c5d8cf18d3N.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3044
              • C:\Users\Admin\AppData\Local\Temp\f769fb9.exe
                C:\Users\Admin\AppData\Local\Temp\f769fb9.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2996
              • C:\Users\Admin\AppData\Local\Temp\f76a2e4.exe
                C:\Users\Admin\AppData\Local\Temp\f76a2e4.exe
                4⤵
                • Executes dropped EXE
                PID:2828
              • C:\Users\Admin\AppData\Local\Temp\f76bbb1.exe
                C:\Users\Admin\AppData\Local\Temp\f76bbb1.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2652
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1500

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f769fb9.exe

            Filesize

            97KB

            MD5

            52f81f824348483fc1bc9d15b500ad5d

            SHA1

            fb71fa60db74b62f1ade1c412a9199e75f92c0a5

            SHA256

            07a694347b59132f68e7d1270607be27694790c3099357d64d7a0146b7ac6e13

            SHA512

            34ee67a33df0253ec846410bf4a9e65660388c37e85b7d525c15cbaf0aa42accf3fe84d6fe3ad885c56ab48b3023d33c581e573f60d90b8f3cf39b63fd67d91c

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            0f9a9dd51cc31f47875cbc12beaae67d

            SHA1

            bad2fdc8d8d8b817682655bfc0c4bd476fd354a1

            SHA256

            83274817b54ac2390fd13cca2ed92953dbcf2bafe6ef794fb1c4dfd0aad0dba6

            SHA512

            a279885005ec3290a93aca4c6397f29d1fd75b0c58c6ecfb057c1de44c48a13f4f3ad4ded883d9bae9b1058f18d30fc236dfae592963329e63b33f6c54f11fdf

          • memory/1116-23-0x0000000001FB0000-0x0000000001FB2000-memory.dmp

            Filesize

            8KB

          • memory/2652-105-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2652-171-0x0000000000A00000-0x0000000001ABA000-memory.dmp

            Filesize

            16.7MB

          • memory/2652-210-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2652-209-0x0000000000A00000-0x0000000001ABA000-memory.dmp

            Filesize

            16.7MB

          • memory/2652-106-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2652-108-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2828-159-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2828-155-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2828-99-0x0000000000270000-0x0000000000271000-memory.dmp

            Filesize

            4KB

          • memory/2828-109-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2996-61-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-82-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-20-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-11-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2996-14-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-45-0x0000000000560000-0x0000000000561000-memory.dmp

            Filesize

            4KB

          • memory/2996-58-0x00000000002F0000-0x00000000002F2000-memory.dmp

            Filesize

            8KB

          • memory/2996-17-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-59-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-60-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-153-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2996-62-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-63-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-65-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-66-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-13-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-154-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-21-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-19-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-83-0x00000000002F0000-0x00000000002F2000-memory.dmp

            Filesize

            8KB

          • memory/2996-84-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-87-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-88-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-15-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-16-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/2996-18-0x0000000000670000-0x000000000172A000-memory.dmp

            Filesize

            16.7MB

          • memory/3044-30-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/3044-75-0x00000000001E0000-0x00000000001F2000-memory.dmp

            Filesize

            72KB

          • memory/3044-76-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/3044-80-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/3044-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/3044-53-0x00000000001C0000-0x00000000001D2000-memory.dmp

            Filesize

            72KB

          • memory/3044-35-0x00000000001B0000-0x00000000001B1000-memory.dmp

            Filesize

            4KB

          • memory/3044-54-0x00000000001B0000-0x00000000001B1000-memory.dmp

            Filesize

            4KB

          • memory/3044-55-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/3044-8-0x0000000000170000-0x0000000000182000-memory.dmp

            Filesize

            72KB