Analysis

  • max time kernel
    123s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    16/11/2023, 08:25

General

  • Target

    NEAS.78b3cbd6d4fd9505931154d1e6a92020.dll

  • Size

    120KB

  • MD5

    78b3cbd6d4fd9505931154d1e6a92020

  • SHA1

    3a7444c439f882bce24f4687e6dd58aa15b5e6d8

  • SHA256

    83d256111924fb7bfc814ea52bf873bfc0b1137d9040bbb7965d6d7c8a8adcaf

  • SHA512

    05466875d61adf0454bbe9fa0743f28c59994db8a18cc20b30f02886fed099c1f0888fbfdc6cc3dba18c33ffdb510225b212cb85f680b15f23d06a9269c14990

  • SSDEEP

    3072:rsVsSezgtBAhTHhIKHdM+brrf6bKYE1IlFTfq:rm8maTHhIK99brT6uYuI

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 9 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.78b3cbd6d4fd9505931154d1e6a92020.dll,#1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2868
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\NEAS.78b3cbd6d4fd9505931154d1e6a92020.dll,#1
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3016
          • C:\Users\Admin\AppData\Local\Temp\f768fc1.exe
            C:\Users\Admin\AppData\Local\Temp\f768fc1.exe
            4⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2140
          • C:\Users\Admin\AppData\Local\Temp\f769702.exe
            C:\Users\Admin\AppData\Local\Temp\f769702.exe
            4⤵
            • Executes dropped EXE
            PID:2828
          • C:\Users\Admin\AppData\Local\Temp\f76aa24.exe
            C:\Users\Admin\AppData\Local\Temp\f76aa24.exe
            4⤵
            • Executes dropped EXE
            PID:1060
    • C:\Windows\system32\DllHost.exe
      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
      1⤵
        PID:1620
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1184
        • C:\Windows\system32\taskhost.exe
          "taskhost.exe"
          1⤵
            PID:1120

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\f768fc1.exe

                  Filesize

                  97KB

                  MD5

                  eef5b64f58c818964b0e0e9a31a38beb

                  SHA1

                  5e1a6a6681d6482a7bd2dc9ced3675191ffb135e

                  SHA256

                  fcc3f368e2887a433a4ad4b8148baebe4dedb4f5fadee78108313bad829fdd74

                  SHA512

                  8f7726aed9b60ebc5f84b8acd9df70e5c8e2f8f4dc2572d44eb329651c8ec15bf2257d49610929cbb2f90e7b6025e9f8670a72cca5679739bcf6ac8084901122

                • C:\Users\Admin\AppData\Local\Temp\f768fc1.exe

                  Filesize

                  97KB

                  MD5

                  eef5b64f58c818964b0e0e9a31a38beb

                  SHA1

                  5e1a6a6681d6482a7bd2dc9ced3675191ffb135e

                  SHA256

                  fcc3f368e2887a433a4ad4b8148baebe4dedb4f5fadee78108313bad829fdd74

                  SHA512

                  8f7726aed9b60ebc5f84b8acd9df70e5c8e2f8f4dc2572d44eb329651c8ec15bf2257d49610929cbb2f90e7b6025e9f8670a72cca5679739bcf6ac8084901122

                • C:\Users\Admin\AppData\Local\Temp\f769702.exe

                  Filesize

                  97KB

                  MD5

                  eef5b64f58c818964b0e0e9a31a38beb

                  SHA1

                  5e1a6a6681d6482a7bd2dc9ced3675191ffb135e

                  SHA256

                  fcc3f368e2887a433a4ad4b8148baebe4dedb4f5fadee78108313bad829fdd74

                  SHA512

                  8f7726aed9b60ebc5f84b8acd9df70e5c8e2f8f4dc2572d44eb329651c8ec15bf2257d49610929cbb2f90e7b6025e9f8670a72cca5679739bcf6ac8084901122

                • C:\Users\Admin\AppData\Local\Temp\f76aa24.exe

                  Filesize

                  97KB

                  MD5

                  eef5b64f58c818964b0e0e9a31a38beb

                  SHA1

                  5e1a6a6681d6482a7bd2dc9ced3675191ffb135e

                  SHA256

                  fcc3f368e2887a433a4ad4b8148baebe4dedb4f5fadee78108313bad829fdd74

                  SHA512

                  8f7726aed9b60ebc5f84b8acd9df70e5c8e2f8f4dc2572d44eb329651c8ec15bf2257d49610929cbb2f90e7b6025e9f8670a72cca5679739bcf6ac8084901122

                • \Users\Admin\AppData\Local\Temp\f768fc1.exe

                  Filesize

                  97KB

                  MD5

                  eef5b64f58c818964b0e0e9a31a38beb

                  SHA1

                  5e1a6a6681d6482a7bd2dc9ced3675191ffb135e

                  SHA256

                  fcc3f368e2887a433a4ad4b8148baebe4dedb4f5fadee78108313bad829fdd74

                  SHA512

                  8f7726aed9b60ebc5f84b8acd9df70e5c8e2f8f4dc2572d44eb329651c8ec15bf2257d49610929cbb2f90e7b6025e9f8670a72cca5679739bcf6ac8084901122

                • \Users\Admin\AppData\Local\Temp\f768fc1.exe

                  Filesize

                  97KB

                  MD5

                  eef5b64f58c818964b0e0e9a31a38beb

                  SHA1

                  5e1a6a6681d6482a7bd2dc9ced3675191ffb135e

                  SHA256

                  fcc3f368e2887a433a4ad4b8148baebe4dedb4f5fadee78108313bad829fdd74

                  SHA512

                  8f7726aed9b60ebc5f84b8acd9df70e5c8e2f8f4dc2572d44eb329651c8ec15bf2257d49610929cbb2f90e7b6025e9f8670a72cca5679739bcf6ac8084901122

                • \Users\Admin\AppData\Local\Temp\f769702.exe

                  Filesize

                  97KB

                  MD5

                  eef5b64f58c818964b0e0e9a31a38beb

                  SHA1

                  5e1a6a6681d6482a7bd2dc9ced3675191ffb135e

                  SHA256

                  fcc3f368e2887a433a4ad4b8148baebe4dedb4f5fadee78108313bad829fdd74

                  SHA512

                  8f7726aed9b60ebc5f84b8acd9df70e5c8e2f8f4dc2572d44eb329651c8ec15bf2257d49610929cbb2f90e7b6025e9f8670a72cca5679739bcf6ac8084901122

                • \Users\Admin\AppData\Local\Temp\f769702.exe

                  Filesize

                  97KB

                  MD5

                  eef5b64f58c818964b0e0e9a31a38beb

                  SHA1

                  5e1a6a6681d6482a7bd2dc9ced3675191ffb135e

                  SHA256

                  fcc3f368e2887a433a4ad4b8148baebe4dedb4f5fadee78108313bad829fdd74

                  SHA512

                  8f7726aed9b60ebc5f84b8acd9df70e5c8e2f8f4dc2572d44eb329651c8ec15bf2257d49610929cbb2f90e7b6025e9f8670a72cca5679739bcf6ac8084901122

                • \Users\Admin\AppData\Local\Temp\f76aa24.exe

                  Filesize

                  97KB

                  MD5

                  eef5b64f58c818964b0e0e9a31a38beb

                  SHA1

                  5e1a6a6681d6482a7bd2dc9ced3675191ffb135e

                  SHA256

                  fcc3f368e2887a433a4ad4b8148baebe4dedb4f5fadee78108313bad829fdd74

                  SHA512

                  8f7726aed9b60ebc5f84b8acd9df70e5c8e2f8f4dc2572d44eb329651c8ec15bf2257d49610929cbb2f90e7b6025e9f8670a72cca5679739bcf6ac8084901122

                • \Users\Admin\AppData\Local\Temp\f76aa24.exe

                  Filesize

                  97KB

                  MD5

                  eef5b64f58c818964b0e0e9a31a38beb

                  SHA1

                  5e1a6a6681d6482a7bd2dc9ced3675191ffb135e

                  SHA256

                  fcc3f368e2887a433a4ad4b8148baebe4dedb4f5fadee78108313bad829fdd74

                  SHA512

                  8f7726aed9b60ebc5f84b8acd9df70e5c8e2f8f4dc2572d44eb329651c8ec15bf2257d49610929cbb2f90e7b6025e9f8670a72cca5679739bcf6ac8084901122

                • memory/1060-143-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/1060-101-0x0000000000230000-0x0000000000231000-memory.dmp

                  Filesize

                  4KB

                • memory/1060-102-0x0000000000220000-0x0000000000222000-memory.dmp

                  Filesize

                  8KB

                • memory/1120-17-0x0000000001CA0000-0x0000000001CA2000-memory.dmp

                  Filesize

                  8KB

                • memory/2140-53-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-74-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-139-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-105-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-25-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-21-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-29-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-103-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-16-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-83-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-81-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-51-0x0000000000290000-0x0000000000292000-memory.dmp

                  Filesize

                  8KB

                • memory/2140-52-0x00000000003F0000-0x00000000003F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2140-38-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-80-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-58-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-59-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-60-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-61-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-62-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-15-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-79-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-13-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/2140-12-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2140-77-0x0000000000710000-0x00000000017CA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2828-48-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/2828-138-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/2828-99-0x0000000000260000-0x0000000000262000-memory.dmp

                  Filesize

                  8KB

                • memory/2828-94-0x00000000002B0000-0x00000000002B1000-memory.dmp

                  Filesize

                  4KB

                • memory/2828-92-0x0000000000260000-0x0000000000262000-memory.dmp

                  Filesize

                  8KB

                • memory/3016-0-0x0000000010000000-0x0000000010020000-memory.dmp

                  Filesize

                  128KB

                • memory/3016-44-0x0000000000280000-0x0000000000292000-memory.dmp

                  Filesize

                  72KB

                • memory/3016-72-0x0000000000130000-0x0000000000132000-memory.dmp

                  Filesize

                  8KB

                • memory/3016-27-0x0000000000130000-0x0000000000132000-memory.dmp

                  Filesize

                  8KB

                • memory/3016-11-0x00000000000B0000-0x00000000000C2000-memory.dmp

                  Filesize

                  72KB

                • memory/3016-10-0x00000000000B0000-0x00000000000C2000-memory.dmp

                  Filesize

                  72KB

                • memory/3016-66-0x0000000000280000-0x0000000000292000-memory.dmp

                  Filesize

                  72KB

                • memory/3016-32-0x0000000000140000-0x0000000000141000-memory.dmp

                  Filesize

                  4KB

                • memory/3016-28-0x0000000000140000-0x0000000000141000-memory.dmp

                  Filesize

                  4KB

                • memory/3016-76-0x00000000000B0000-0x00000000000B6000-memory.dmp

                  Filesize

                  24KB

                • memory/3016-31-0x0000000000130000-0x0000000000132000-memory.dmp

                  Filesize

                  8KB

                • memory/3016-8-0x0000000010000000-0x0000000010020000-memory.dmp

                  Filesize

                  128KB