Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 17:12

General

  • Target

    035cfcf0b17ae7fd0e83f40b5086ebdcb93e54f0b9cdc0a14cc8cba16851a64e.dll

  • Size

    120KB

  • MD5

    fe874efb6df7b1c2e86b2d3b40ea9559

  • SHA1

    b7767631bd1d0b7fa8635b1b3723ea7fc7966d41

  • SHA256

    035cfcf0b17ae7fd0e83f40b5086ebdcb93e54f0b9cdc0a14cc8cba16851a64e

  • SHA512

    799915b2b11b5397d1614a43e170e0a3f7d493adead0a7cc83c018486c5fe5ce1d8c3959eba0751e56f7554a61e8eee1fb7747fc7164b932e1987b67ebcafd96

  • SSDEEP

    1536:CiZZYOE2Q0WVBx1pBrzkZ06/4mWFF6EpnNVpEQkHSQz+3YHfPJcTTz:CiIOEp3/kZ06AmWFF68NVpVqi3afiT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
  • UPX dump on OEP (original entry point) 30 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1092
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\035cfcf0b17ae7fd0e83f40b5086ebdcb93e54f0b9cdc0a14cc8cba16851a64e.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1652
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\035cfcf0b17ae7fd0e83f40b5086ebdcb93e54f0b9cdc0a14cc8cba16851a64e.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1696
              • C:\Users\Admin\AppData\Local\Temp\f761f53.exe
                C:\Users\Admin\AppData\Local\Temp\f761f53.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1992
              • C:\Users\Admin\AppData\Local\Temp\f763505.exe
                C:\Users\Admin\AppData\Local\Temp\f763505.exe
                4⤵
                • Executes dropped EXE
                PID:2472
              • C:\Users\Admin\AppData\Local\Temp\f763cc2.exe
                C:\Users\Admin\AppData\Local\Temp\f763cc2.exe
                4⤵
                • Executes dropped EXE
                PID:2488
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1932

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f761f53.exe
            Filesize

            97KB

            MD5

            9155964c47d877dd7b27aa93ee9ced66

            SHA1

            ecc5091d9b48e78a221970e6c90d768e79de1418

            SHA256

            27dc32f66bb2c30e49de94a25327de2fa919ebaf2e63c8a7736f6c32f8f94179

            SHA512

            aedd7e8f9cb10aafdb36534bb85f68b4ab40cdc6b0b78c2a429c3befdedf49a562bc5dfd7125ca171c0c334f7f3b73ae48c4c66e0c4b7fc009e2b7f1a9f71bb1

          • memory/1092-19-0x0000000001F10000-0x0000000001F12000-memory.dmp
            Filesize

            8KB

          • memory/1696-62-0x0000000000320000-0x0000000000332000-memory.dmp
            Filesize

            72KB

          • memory/1696-39-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1696-9-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1696-67-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1696-75-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/1696-81-0x0000000000320000-0x0000000000332000-memory.dmp
            Filesize

            72KB

          • memory/1696-0-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1696-12-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/1696-55-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/1696-43-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/1696-42-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1696-10-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/1992-22-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-76-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-30-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-57-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-20-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-44-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-18-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-115-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1992-24-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-17-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-26-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-70-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-79-0x00000000004E0000-0x00000000004E2000-memory.dmp
            Filesize

            8KB

          • memory/1992-16-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-80-0x0000000002E10000-0x0000000002E11000-memory.dmp
            Filesize

            4KB

          • memory/1992-28-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-14-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-97-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-40-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1992-83-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-84-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-85-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-87-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-89-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-91-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-93-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-95-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2472-54-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2472-116-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2488-73-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2488-117-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB