Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-04-2024 00:39

General

  • Target

    a605ad4d50ac8c7cfb262b62b0f464d31932c2dca3089baf8326458f3f2b3e3f.dll

  • Size

    120KB

  • MD5

    98df6c87b3ef334c55f08d0c2187e82f

  • SHA1

    d18c23bb747ea57dfaf2ddd5ad8c14af35511885

  • SHA256

    a605ad4d50ac8c7cfb262b62b0f464d31932c2dca3089baf8326458f3f2b3e3f

  • SHA512

    7dec6287a088e13f6efc205dd05bbfa3d040b941063923fd0ab1f1223356c489ec92464633566e57005bad59c5a9032718355eeef04ae2221428a01fc5e44158

  • SSDEEP

    1536:7moRYwdnRAzUn3PdwzQ2xyLuBlt6h6EIJ+/v4wafgt0i9TgswN9EoZ72/B:7m8Z/n3PdvAy2lW6Ev/LaziJeeT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 7 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1092
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\a605ad4d50ac8c7cfb262b62b0f464d31932c2dca3089baf8326458f3f2b3e3f.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3012
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\a605ad4d50ac8c7cfb262b62b0f464d31932c2dca3089baf8326458f3f2b3e3f.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3008
              • C:\Users\Admin\AppData\Local\Temp\f765496.exe
                C:\Users\Admin\AppData\Local\Temp\f765496.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2504
              • C:\Users\Admin\AppData\Local\Temp\f765e75.exe
                C:\Users\Admin\AppData\Local\Temp\f765e75.exe
                4⤵
                • Executes dropped EXE
                PID:2564
              • C:\Users\Admin\AppData\Local\Temp\f7670dc.exe
                C:\Users\Admin\AppData\Local\Temp\f7670dc.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • System policy modification
                PID:668
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1036

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\f765496.exe
            Filesize

            97KB

            MD5

            6b6cf64c21aa1f13d9530dc5755441a2

            SHA1

            addcb046b55814fd394f16cc89eb1ece54d219a3

            SHA256

            d356096650d210cf55f35fc0cc43b6fb82144f32dcb09cfa24417967f52b2d2f

            SHA512

            6d237766b8f0c17d4bd57fd1fc9af073f5875c81be4efe76282c12aaa55d3a7c86f3014b3eb77c664c90ff22062c94e088a89ed7f47dd4f0abb40060fc824a37

          • memory/668-147-0x0000000000A10000-0x0000000001ACA000-memory.dmp
            Filesize

            16.7MB

          • memory/668-146-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/668-143-0x0000000000A10000-0x0000000001ACA000-memory.dmp
            Filesize

            16.7MB

          • memory/668-115-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/668-112-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/668-77-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1092-17-0x0000000001CA0000-0x0000000001CA2000-memory.dmp
            Filesize

            8KB

          • memory/2504-84-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-56-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-19-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-23-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-12-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2504-136-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-31-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-135-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2504-13-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-106-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-16-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-49-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-51-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-80-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-59-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2504-58-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-60-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2504-61-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-62-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-63-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-93-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-89-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-15-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-83-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2504-82-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2564-100-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2564-140-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2564-48-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2564-102-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/3008-68-0x00000000002A0000-0x00000000002B2000-memory.dmp
            Filesize

            72KB

          • memory/3008-73-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/3008-46-0x00000000002A0000-0x00000000002B2000-memory.dmp
            Filesize

            72KB

          • memory/3008-0-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/3008-38-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/3008-78-0x00000000001A0000-0x00000000001A6000-memory.dmp
            Filesize

            24KB

          • memory/3008-10-0x00000000001A0000-0x00000000001B2000-memory.dmp
            Filesize

            72KB

          • memory/3008-35-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/3008-33-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/3008-79-0x00000000002A0000-0x00000000002B2000-memory.dmp
            Filesize

            72KB

          • memory/3008-32-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/3008-11-0x00000000001A0000-0x00000000001B2000-memory.dmp
            Filesize

            72KB

          • memory/3008-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB