Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 21:15

General

  • Target

    6a953d84fdfcca1522fe624c1b67b43095fc506c3cbc5d9c5543d7a32d124c3d.dll

  • Size

    120KB

  • MD5

    fb86c3e26dd668c0a58c02af01681d50

  • SHA1

    06047637394f10b21695f1add4c20fafc0231cf2

  • SHA256

    6a953d84fdfcca1522fe624c1b67b43095fc506c3cbc5d9c5543d7a32d124c3d

  • SHA512

    6595359f5abf9ed88302c4cbfabfc3d286c08119a855908b69fbe316bb77f07b46e7a227f757935bf05a4441d4023afbd57caca06dabd1a0b685c15e502d589e

  • SSDEEP

    1536:nmE9taxpJgyAEvuOj2yJXtX/TsYrgKUVp6INSgQMFAz+47KGjkXx61vBV+:msopay5WGH7sdKUVp6KQmUO61

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
  • UPX dump on OEP (original entry point) 31 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1208
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\6a953d84fdfcca1522fe624c1b67b43095fc506c3cbc5d9c5543d7a32d124c3d.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2372
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\6a953d84fdfcca1522fe624c1b67b43095fc506c3cbc5d9c5543d7a32d124c3d.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1996
              • C:\Users\Admin\AppData\Local\Temp\f760f1e.exe
                C:\Users\Admin\AppData\Local\Temp\f760f1e.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2220
              • C:\Users\Admin\AppData\Local\Temp\f7614a9.exe
                C:\Users\Admin\AppData\Local\Temp\f7614a9.exe
                4⤵
                • Executes dropped EXE
                PID:2568
              • C:\Users\Admin\AppData\Local\Temp\f762b06.exe
                C:\Users\Admin\AppData\Local\Temp\f762b06.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3032
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2032

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f760f1e.exe
            Filesize

            97KB

            MD5

            f5cf1f01b787ffaabf26d2c0814cad8b

            SHA1

            04f06277f270f1ecf2052acf5e77b8796afe413a

            SHA256

            db1ae9e6bf7be4f3b640b73b22c7acc84732ca2b667420be8974fae343cd7ecc

            SHA512

            dc0d03c7b3119a8346e4869080b92e3be489511030891f38f5b6393d7e54321105cca1a23709c852e094f860c8f5baaf66a3e7d79132fb21a6aedb234c986dc9

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            0adbdf2aca2e97e052839657b57c93c6

            SHA1

            8dee82a3d1d7b2d6eb86c69ede8c817b3839e7a4

            SHA256

            880460a42b79d228b3232d9ee517109aa2b011384eb77f27a871e7d1825ea014

            SHA512

            56f4a154134d61d4a5235549e6cafbbe993f12f3b611e3b9e93adadb2a25ee839e29c1bcec27b49b710636a226ed0986299075fc09b1e83fb96a14f5e629aee8

          • memory/1120-16-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1996-9-0x00000000001F0000-0x0000000000202000-memory.dmp
            Filesize

            72KB

          • memory/1996-28-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/1996-12-0x00000000001F0000-0x0000000000202000-memory.dmp
            Filesize

            72KB

          • memory/1996-72-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1996-75-0x0000000000900000-0x0000000000912000-memory.dmp
            Filesize

            72KB

          • memory/1996-77-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/1996-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1996-35-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/1996-32-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1996-27-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2220-60-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2220-30-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-23-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-20-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-34-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-10-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-46-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-54-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2220-57-0x0000000000560000-0x0000000000561000-memory.dmp
            Filesize

            4KB

          • memory/2220-55-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2220-58-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-59-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-17-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-61-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-62-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-64-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-15-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-141-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-26-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-14-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-79-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-80-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-82-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-84-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-108-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2220-104-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2220-102-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2568-94-0x00000000002C0000-0x00000000002C1000-memory.dmp
            Filesize

            4KB

          • memory/2568-93-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2568-147-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2568-146-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2568-44-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3032-101-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/3032-100-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3032-78-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3032-149-0x00000000009B0000-0x0000000001A6A000-memory.dmp
            Filesize

            16.7MB

          • memory/3032-190-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3032-191-0x00000000009B0000-0x0000000001A6A000-memory.dmp
            Filesize

            16.7MB