Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2024 22:02

General

  • Target

    597444f46a3aa643970e60d6454398528b5dd745eed8c4e5965071d5a8898757.dll

  • Size

    120KB

  • MD5

    f21d8b3a2c1a1b45b17d32bc86e5381a

  • SHA1

    91a6ffe7e7fde2c83d6a2dd9b112db120ce1bdb0

  • SHA256

    597444f46a3aa643970e60d6454398528b5dd745eed8c4e5965071d5a8898757

  • SHA512

    cde66f515648f3057c7b4c84a9ada6115e3e4ac5167efb06a1dea652757d5a50585fd0854012cf7c0badaf5bff3d0fff20f60efe1a1d3588c3a15ed08f1b2ac1

  • SSDEEP

    3072:yksLS/ZfLNaGE8hVVZtDCQOKPsZj+E+fDVzSQ:yks+/ZfIGE85ZtDCQOHZj+E+bV+

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 22 IoCs
  • UPX dump on OEP (original entry point) 27 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 5 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\597444f46a3aa643970e60d6454398528b5dd745eed8c4e5965071d5a8898757.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2004
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\597444f46a3aa643970e60d6454398528b5dd745eed8c4e5965071d5a8898757.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2024
              • C:\Users\Admin\AppData\Local\Temp\f764173.exe
                C:\Users\Admin\AppData\Local\Temp\f764173.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1288
              • C:\Users\Admin\AppData\Local\Temp\f764e3f.exe
                C:\Users\Admin\AppData\Local\Temp\f764e3f.exe
                4⤵
                • Executes dropped EXE
                PID:2440
              • C:\Users\Admin\AppData\Local\Temp\f765d1e.exe
                C:\Users\Admin\AppData\Local\Temp\f765d1e.exe
                4⤵
                • Executes dropped EXE
                PID:2476
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:872

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\f764173.exe
            Filesize

            97KB

            MD5

            0465da2b588c834e3fc9183318376643

            SHA1

            35acdcb773ab753c821512976f25b276bedf3b8a

            SHA256

            7667b2acb4c1807ef4cba1b8d5253099052a396f6ee55d065c5116377c140ff8

            SHA512

            f7335f2c8778635d92d75a89c8510cdc2c544f46ffc8fde04e092cb36c071edf5a0dbca07f9f37d418c1846ff1d5deab238ae8613dc404f6ca253f974ac3a317

          • memory/1100-16-0x0000000001DE0000-0x0000000001DE2000-memory.dmp
            Filesize

            8KB

          • memory/1288-36-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-18-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-11-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-80-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-14-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1288-15-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-51-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-21-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-24-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-79-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-28-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-76-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-40-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-84-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-75-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-74-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-86-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-59-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-55-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-56-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-58-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1288-57-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2024-49-0x0000000000420000-0x0000000000432000-memory.dmp
            Filesize

            72KB

          • memory/2024-38-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2024-12-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2024-71-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2024-67-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2024-4-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2024-41-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2024-35-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2024-34-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2024-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2440-53-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2440-98-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2476-72-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2476-99-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB