Analysis

  • max time kernel
    25s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 01:47

General

  • Target

    abe72f21162c7034bdac8871251c22534ad7b3454e95af5b0a50a35512c3323f.dll

  • Size

    120KB

  • MD5

    71305acc3015beff7266b85370ff3363

  • SHA1

    d29c0a7bdfbe9af43784483ac973687564fad756

  • SHA256

    abe72f21162c7034bdac8871251c22534ad7b3454e95af5b0a50a35512c3323f

  • SHA512

    6391f4a4c83532040a545479b87f3d3e5ea5f290a89f02c4899c381221c6f6938aa1dd8cbeaea3b0e0eb768db33fa4849a1912e139d6b29b78c57b63bba32618

  • SSDEEP

    3072:U1pIZQjlSUqniIeL0amHQbTJXVC7xJxAG0Qss3:Uj/Rq5ew1HQa9JeQz

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
  • UPX dump on OEP (original entry point) 28 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\abe72f21162c7034bdac8871251c22534ad7b3454e95af5b0a50a35512c3323f.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1720
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\abe72f21162c7034bdac8871251c22534ad7b3454e95af5b0a50a35512c3323f.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2200
              • C:\Users\Admin\AppData\Local\Temp\f760c31.exe
                C:\Users\Admin\AppData\Local\Temp\f760c31.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2188
              • C:\Users\Admin\AppData\Local\Temp\f760da7.exe
                C:\Users\Admin\AppData\Local\Temp\f760da7.exe
                4⤵
                • Executes dropped EXE
                PID:2500
              • C:\Users\Admin\AppData\Local\Temp\f7627fa.exe
                C:\Users\Admin\AppData\Local\Temp\f7627fa.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1108
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:320

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f760c31.exe
            Filesize

            97KB

            MD5

            d71946392d8974c5924f3a899ab84f83

            SHA1

            8535ee2be0b943f61a00d0356b46ed21e41759bb

            SHA256

            04a50f17ffc2756024d8c0ab689cb774a6a99b9362b0613a6f64ceb5b0ffea5e

            SHA512

            c3eba86eea6a1ca0a5df992e4246cd766ad04f157a4318272bdb05be6e0712be5f36a9d5839bc2b764b2f17d9b126056ecc1a1fc418e6a664ad07bd9278176eb

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            1dec81c3a358abe37d73218141e42fae

            SHA1

            7dec12b4c320cf114e3a32d0e34e71523e3aeaa4

            SHA256

            e6cfd704700379b34b8ba1fcd19381e70ccda80d211faf3f5e5e1ed54c6c7762

            SHA512

            2c5dba27c0b010dd9ab45e98efd88aa87a496fdb43b1874a9470dd7db6a00867e2503cf326184cb28e2b52fe85894bf91509798956d2d490c50ae8100f4688b9

          • memory/1108-207-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1108-206-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1108-173-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1108-103-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1108-107-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1108-105-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/1108-82-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1112-29-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2188-23-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-15-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-50-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2188-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2188-21-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-13-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-151-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2188-152-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-126-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-59-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2188-19-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-48-0x00000000004E0000-0x00000000004E1000-memory.dmp
            Filesize

            4KB

          • memory/2188-22-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-20-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-18-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-16-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-63-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-64-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-65-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-67-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-66-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-69-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-70-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-17-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-87-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-84-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2188-86-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2200-37-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2200-47-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/2200-57-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2200-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2200-38-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/2200-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2200-78-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2200-60-0x00000000002E0000-0x00000000002F2000-memory.dmp
            Filesize

            72KB

          • memory/2200-61-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2200-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2500-97-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2500-62-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2500-156-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2500-98-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2500-106-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB