Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19/03/2024, 08:25

General

  • Target

    9ba747519b1bfdc6aa7c4fb9bf7222ebd0c23ea19b3ce392d4c638e1d4e1f023.dll

  • Size

    120KB

  • MD5

    a658c126edb566d99545aa49ee5b7939

  • SHA1

    15558004f16df732f9f1c2ffa5a2894730251e3f

  • SHA256

    9ba747519b1bfdc6aa7c4fb9bf7222ebd0c23ea19b3ce392d4c638e1d4e1f023

  • SHA512

    e9804dec891b85205d4e256827d8510752ae1388b2d95b1c2662a8c8fa65ec92bdfe2ef9723ab112daf55d9937af2c44e1b27762ae80b15d773e1c3445bbb0df

  • SSDEEP

    1536:QFdLbDDfA7qphEXlelnJ8kr+1U5ILn534mW4FE0ut5xO:QfDfACEVwnJlr+y5yp47cEjtz

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 22 IoCs
  • UPX dump on OEP (original entry point) 27 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1188
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1252
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\9ba747519b1bfdc6aa7c4fb9bf7222ebd0c23ea19b3ce392d4c638e1d4e1f023.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2148
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\9ba747519b1bfdc6aa7c4fb9bf7222ebd0c23ea19b3ce392d4c638e1d4e1f023.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2336
              • C:\Users\Admin\AppData\Local\Temp\f763e58.exe
                C:\Users\Admin\AppData\Local\Temp\f763e58.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2708
              • C:\Users\Admin\AppData\Local\Temp\f7649cc.exe
                C:\Users\Admin\AppData\Local\Temp\f7649cc.exe
                4⤵
                • Executes dropped EXE
                PID:2836
              • C:\Users\Admin\AppData\Local\Temp\f765a21.exe
                C:\Users\Admin\AppData\Local\Temp\f765a21.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2112
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1216

          Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Windows\SYSTEM.INI

                  Filesize

                  257B

                  MD5

                  8c3b9e6868a00c7666e549f1f85d6106

                  SHA1

                  0203ebb4c7bfcd2491a1e73d2692de3636a8c120

                  SHA256

                  11c1f7a107979cfe8e24a33c8eeb281656a2f615e4d4d480f05d81e95d7b51ae

                  SHA512

                  dd27c341e3c8ac33e65d420e6feaee651bfe6b145ce1d4abe035f201879b24a97593903e3082f685f3a15b38d0a212f04119214e3c97cb93e1375a29af0d4fb8

                • \Users\Admin\AppData\Local\Temp\f763e58.exe

                  Filesize

                  97KB

                  MD5

                  47cfdb963ab522973d05a7b09e07dfbf

                  SHA1

                  d4492681fbebe742d22dcee9e65ff8b84bf461d4

                  SHA256

                  ab4011c02b7de1e5c13191d4a88217a6f43e79d3549d87c9aec3996600a92340

                  SHA512

                  a57c407de329d7005a2a93e5c4c90d33befedc9b1176121c40412cb6a4e22d77e60119c674c1b9c68c4aabfc9bb33715fec9a16a15b0d87ddeb4213a0313eb71

                • memory/1120-16-0x00000000003A0000-0x00000000003A2000-memory.dmp

                  Filesize

                  8KB

                • memory/2112-103-0x00000000001B0000-0x00000000001B2000-memory.dmp

                  Filesize

                  8KB

                • memory/2112-78-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/2112-186-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/2112-185-0x0000000000900000-0x00000000019BA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2112-104-0x0000000000240000-0x0000000000241000-memory.dmp

                  Filesize

                  4KB

                • memory/2112-151-0x0000000000900000-0x00000000019BA000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2336-9-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/2336-12-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/2336-25-0x00000000001F0000-0x00000000001F2000-memory.dmp

                  Filesize

                  8KB

                • memory/2336-28-0x0000000000200000-0x0000000000201000-memory.dmp

                  Filesize

                  4KB

                • memory/2336-34-0x00000000001F0000-0x00000000001F2000-memory.dmp

                  Filesize

                  8KB

                • memory/2336-1-0x0000000010000000-0x0000000010020000-memory.dmp

                  Filesize

                  128KB

                • memory/2336-46-0x0000000000240000-0x0000000000252000-memory.dmp

                  Filesize

                  72KB

                • memory/2336-75-0x0000000000240000-0x0000000000252000-memory.dmp

                  Filesize

                  72KB

                • memory/2336-77-0x0000000000240000-0x0000000000252000-memory.dmp

                  Filesize

                  72KB

                • memory/2336-44-0x0000000000240000-0x0000000000252000-memory.dmp

                  Filesize

                  72KB

                • memory/2336-72-0x00000000001F0000-0x00000000001F2000-memory.dmp

                  Filesize

                  8KB

                • memory/2336-36-0x0000000000200000-0x0000000000201000-memory.dmp

                  Filesize

                  4KB

                • memory/2708-61-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-82-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-58-0x00000000003E0000-0x00000000003E2000-memory.dmp

                  Filesize

                  8KB

                • memory/2708-60-0x00000000003F0000-0x00000000003F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2708-62-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-63-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-64-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-51-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-49-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-11-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/2708-27-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-80-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-81-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-56-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-84-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-86-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-10-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-22-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-18-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-105-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-142-0x00000000003E0000-0x00000000003E2000-memory.dmp

                  Filesize

                  8KB

                • memory/2708-143-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-14-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2708-15-0x0000000000690000-0x000000000174A000-memory.dmp

                  Filesize

                  16.7MB

                • memory/2836-147-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB

                • memory/2836-97-0x00000000003F0000-0x00000000003F1000-memory.dmp

                  Filesize

                  4KB

                • memory/2836-48-0x0000000000400000-0x0000000000412000-memory.dmp

                  Filesize

                  72KB