Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 21:56

General

  • Target

    562b40b296f7dc287ca0b03a6975af5b3286fad0e7c6f0600dbf86a4e7b67d86.dll

  • Size

    120KB

  • MD5

    cee99912451d17d5b1fd3ce40ba200dd

  • SHA1

    b19d9bc483fa756cd991f36295599303562c8995

  • SHA256

    562b40b296f7dc287ca0b03a6975af5b3286fad0e7c6f0600dbf86a4e7b67d86

  • SHA512

    4cae61889e9ac0bb8ac0a58871f39885b33bf12b100029960d6b9f7a4258f14854255c17db25186edffb55fc65140bb55683e609c2ae84adc8e6e65f015b64a7

  • SSDEEP

    3072:IugIkyVqbfcerI33p5Aicgt6j1lXfDsgehwQjH:Iug3yWniZGicgtklX4gehVH

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\562b40b296f7dc287ca0b03a6975af5b3286fad0e7c6f0600dbf86a4e7b67d86.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3056
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\562b40b296f7dc287ca0b03a6975af5b3286fad0e7c6f0600dbf86a4e7b67d86.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1448
              • C:\Users\Admin\AppData\Local\Temp\f7630a2.exe
                C:\Users\Admin\AppData\Local\Temp\f7630a2.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1148
              • C:\Users\Admin\AppData\Local\Temp\f7631ba.exe
                C:\Users\Admin\AppData\Local\Temp\f7631ba.exe
                4⤵
                • Executes dropped EXE
                PID:2256
              • C:\Users\Admin\AppData\Local\Temp\f764e4f.exe
                C:\Users\Admin\AppData\Local\Temp\f764e4f.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2356
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1624

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            0d10eef3f21956f06c5cc1b509194c0c

            SHA1

            1af83b4452ce0f0701fed42ca2b579d3579cb79c

            SHA256

            b1a07b5c65b18ed412f4d0bbb71aae1f1aa75eedfe70601401f8e72de57471f8

            SHA512

            396b3340da6130eee2646d0b6336035540e89264eec92aeb095ac2e4ec584c2b99780df2de35f5b5f6c8ddd7f4a8b5ab29b766ac2b4accf78e4ce4a60b89a27b

          • \Users\Admin\AppData\Local\Temp\f7630a2.exe
            Filesize

            97KB

            MD5

            a536b00745c3dffd67daf2e21247dcf1

            SHA1

            ab99517629a80afda5739bc77606e0efc6eec195

            SHA256

            83321cbc694e60a1920e9098ec2babef973506940334521f0ac5264066b0b0e9

            SHA512

            a255663c451680ecc9f663a322a5f56d61eb83bc1555342b5ab1f8db86f87bacdd6dada0ae663589db74569937f186d4c8794bf35df358a26047f97532af7290

          • memory/1104-16-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1148-55-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-82-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-33-0x00000000004C0000-0x00000000004C1000-memory.dmp
            Filesize

            4KB

          • memory/1148-63-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1148-147-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-61-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-143-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1148-105-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-15-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-37-0x00000000004B0000-0x00000000004B2000-memory.dmp
            Filesize

            8KB

          • memory/1148-103-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-83-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-64-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-81-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-67-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-46-0x00000000004B0000-0x00000000004B2000-memory.dmp
            Filesize

            8KB

          • memory/1148-51-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-62-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-52-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-40-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-53-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-54-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-12-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-50-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-14-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1148-65-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-34-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB

          • memory/1448-26-0x0000000000180000-0x0000000000181000-memory.dmp
            Filesize

            4KB

          • memory/1448-47-0x00000000001F0000-0x0000000000202000-memory.dmp
            Filesize

            72KB

          • memory/1448-79-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1448-76-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB

          • memory/1448-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1448-48-0x00000000001F0000-0x0000000000202000-memory.dmp
            Filesize

            72KB

          • memory/1448-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1448-36-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB

          • memory/1448-8-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1448-27-0x0000000000180000-0x0000000000181000-memory.dmp
            Filesize

            4KB

          • memory/1448-25-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB

          • memory/2256-100-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2256-102-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2256-94-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2256-148-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2256-49-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2356-99-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2356-98-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2356-101-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2356-199-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2356-160-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2356-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2356-198-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB