Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2025 08:56

General

  • Target

    290a0a35f710d46dcece8286e4a094535578b3fa2ce07c4e41588767807f9abeN.dll

  • Size

    120KB

  • MD5

    a663ca59d9e5510357ca2cfb34271540

  • SHA1

    be8d65e9b8909fcca3a1a90fe9c9709e7d97f3e3

  • SHA256

    290a0a35f710d46dcece8286e4a094535578b3fa2ce07c4e41588767807f9abe

  • SHA512

    ff9fe8196c1fa192d906d8b3bd6b229cf9a332919ad003d60ccde2636c0aaa6a742e34911d7fc7e0fb8bd351bef1ea8977490e43ac7a972324929cb322578a3d

  • SSDEEP

    3072:fBe7dbYGQzhao5AKHO9wWTiypxKxOK8nq90GKwnmB:pe7hz4hN5A+aiyHCOo6+

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1052
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1072
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1148
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\290a0a35f710d46dcece8286e4a094535578b3fa2ce07c4e41588767807f9abeN.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1756
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\290a0a35f710d46dcece8286e4a094535578b3fa2ce07c4e41588767807f9abeN.dll,#1
              3⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2344
              • C:\Users\Admin\AppData\Local\Temp\f76d7d8.exe
                C:\Users\Admin\AppData\Local\Temp\f76d7d8.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1356
              • C:\Users\Admin\AppData\Local\Temp\f76d94f.exe
                C:\Users\Admin\AppData\Local\Temp\f76d94f.exe
                4⤵
                • Executes dropped EXE
                PID:2668
              • C:\Users\Admin\AppData\Local\Temp\f76fa66.exe
                C:\Users\Admin\AppData\Local\Temp\f76fa66.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2612
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1956

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            a37f883df19f0b7d340b190ea60db5f9

            SHA1

            3744b540b780295d301cab6081e828e3d3c1f84d

            SHA256

            65222136387cdb60343eaea6b83a0a6db2c91147440137d3174cb84164482062

            SHA512

            ff7ad6a379d2d2c799045e1c9ea88930161243317410bf1756f4b4e8dfe94a2aa94f32d71ad8d00c5cce046ff42e2139f65a04e3eccc8a5768b135e7940a77f7

          • \Users\Admin\AppData\Local\Temp\f76d7d8.exe

            Filesize

            97KB

            MD5

            c02d77076a894bd8ab89ac844ec24411

            SHA1

            6c7968642471708060b007e70f189897e84b1f02

            SHA256

            ad32a2d775c2a3886100d250cb99768ccc43ee9c4bf89d8e663c3be11b2bdfad

            SHA512

            f75768a4c7120288868317b6aacc1774556a2839fd2e9e634512a735559dc8ab57f45300b954aeb1ba0e70c2314ff7ecd709facd8410dbf1983ac4fd7bc89d93

          • memory/1052-27-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/1356-62-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-67-0x00000000003B0000-0x00000000003B2000-memory.dmp

            Filesize

            8KB

          • memory/1356-64-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-15-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-63-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-17-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-19-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-20-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-46-0x00000000003D0000-0x00000000003D1000-memory.dmp

            Filesize

            4KB

          • memory/1356-21-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-49-0x00000000003B0000-0x00000000003B2000-memory.dmp

            Filesize

            8KB

          • memory/1356-48-0x00000000003B0000-0x00000000003B2000-memory.dmp

            Filesize

            8KB

          • memory/1356-108-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1356-13-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-65-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-111-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-147-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-146-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1356-84-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-18-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-14-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-61-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-107-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-11-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-16-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/1356-66-0x0000000000620000-0x00000000016DA000-memory.dmp

            Filesize

            16.7MB

          • memory/2344-58-0x0000000000370000-0x0000000000382000-memory.dmp

            Filesize

            72KB

          • memory/2344-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2344-72-0x0000000000480000-0x0000000000492000-memory.dmp

            Filesize

            72KB

          • memory/2344-71-0x0000000000350000-0x0000000000352000-memory.dmp

            Filesize

            8KB

          • memory/2344-82-0x00000000000D0000-0x00000000000D2000-memory.dmp

            Filesize

            8KB

          • memory/2344-78-0x0000000000480000-0x0000000000492000-memory.dmp

            Filesize

            72KB

          • memory/2344-8-0x00000000000D0000-0x00000000000E2000-memory.dmp

            Filesize

            72KB

          • memory/2344-36-0x0000000000350000-0x0000000000352000-memory.dmp

            Filesize

            8KB

          • memory/2344-37-0x0000000000360000-0x0000000000361000-memory.dmp

            Filesize

            4KB

          • memory/2344-56-0x0000000000350000-0x0000000000352000-memory.dmp

            Filesize

            8KB

          • memory/2344-59-0x0000000000350000-0x0000000000352000-memory.dmp

            Filesize

            8KB

          • memory/2344-45-0x0000000000360000-0x0000000000361000-memory.dmp

            Filesize

            4KB

          • memory/2612-104-0x0000000000280000-0x0000000000281000-memory.dmp

            Filesize

            4KB

          • memory/2612-106-0x0000000000270000-0x0000000000272000-memory.dmp

            Filesize

            8KB

          • memory/2612-165-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2612-166-0x0000000000270000-0x0000000000272000-memory.dmp

            Filesize

            8KB

          • memory/2612-206-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2612-207-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2668-103-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2668-94-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2668-96-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2668-151-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2668-60-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB