Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 04:33

General

  • Target

    d43c86d213f307f16cb5e4afbaa1e07a9be28b9ed9928c2b138451d8fbb633b2.dll

  • Size

    120KB

  • MD5

    ffe35c6d119e92cd68c23822c9946719

  • SHA1

    af96c01b71939b730098ad56f1d577ec7cead147

  • SHA256

    d43c86d213f307f16cb5e4afbaa1e07a9be28b9ed9928c2b138451d8fbb633b2

  • SHA512

    b51be176bda92f54000680b162352f5e98015012c93b97aa8d575ecb6081eea0ed25a04ffd7af18dbf7e899755f586f55f4da6fc9e1a71a81c21184f96a5890f

  • SSDEEP

    1536:zAjzcxM7bx9s2CBO/hLQkd4rI3o2qtxXEs0jWs8YC+NSE8jsgcjr57dVYg:zk57bx22CBOVQYEITGCwYpSE8jqjr9d

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1056
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1100
        • C:\Windows\system32\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\d43c86d213f307f16cb5e4afbaa1e07a9be28b9ed9928c2b138451d8fbb633b2.dll,#1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\d43c86d213f307f16cb5e4afbaa1e07a9be28b9ed9928c2b138451d8fbb633b2.dll,#1
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1636
            • C:\Users\Admin\AppData\Local\Temp\f75fe2d.exe
              C:\Users\Admin\AppData\Local\Temp\f75fe2d.exe
              4⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2600
            • C:\Users\Admin\AppData\Local\Temp\f760001.exe
              C:\Users\Admin\AppData\Local\Temp\f760001.exe
              4⤵
              • Executes dropped EXE
              PID:2420
            • C:\Users\Admin\AppData\Local\Temp\f7619a8.exe
              C:\Users\Admin\AppData\Local\Temp\f7619a8.exe
              4⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1048
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1116
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2180

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            dd2e80b3c79be3d57385f5718225bbc3

            SHA1

            70e621177e507a1efd5a6b01c64fd0c41544a827

            SHA256

            9dacbe8ba01a6fabacf45c50e4e48c24a0c61908b435a41281663e16273e83a6

            SHA512

            3f4d43972db2455d302b388efa0bab11c1807a6d8c6dbe6db82dbbdcb0e52feca30884f340ca4b2c447897ad60fd27649a1f42b2ab56eb06c50214fd8e99cc24

          • \Users\Admin\AppData\Local\Temp\f75fe2d.exe
            Filesize

            97KB

            MD5

            8356dedd10e9fa71584c068b821a7dfb

            SHA1

            ca50b8f1be014d09b1b6dc3241007214d4874c1b

            SHA256

            98c5d8445d92cd54871f68156a980666cc70fff9ec333d82e8aa037a68437afd

            SHA512

            bb74e5e3de29b555a40cbf2befc06a49e6b4583c3ba2a8e27ec4d0f384a76a92a7ee83b3939fef9bbc00c0b81b08f11ae697a3a82a403cac146ced2deba41831

          • memory/1048-100-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/1048-105-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1048-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1048-207-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1048-169-0x0000000000940000-0x00000000019FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-208-0x0000000000940000-0x00000000019FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1048-102-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1056-29-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1636-58-0x0000000000380000-0x0000000000392000-memory.dmp
            Filesize

            72KB

          • memory/1636-75-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1636-78-0x0000000000230000-0x0000000000232000-memory.dmp
            Filesize

            8KB

          • memory/1636-37-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1636-57-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1636-7-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1636-9-0x0000000000230000-0x0000000000242000-memory.dmp
            Filesize

            72KB

          • memory/1636-38-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/1636-8-0x0000000000230000-0x0000000000242000-memory.dmp
            Filesize

            72KB

          • memory/1636-49-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1636-39-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/2420-95-0x00000000002C0000-0x00000000002C1000-memory.dmp
            Filesize

            4KB

          • memory/2420-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2420-101-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2420-157-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2420-104-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2600-17-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-21-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-62-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-64-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-63-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-66-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-67-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-61-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-23-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-45-0x0000000000310000-0x0000000000311000-memory.dmp
            Filesize

            4KB

          • memory/2600-82-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-83-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-85-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-48-0x0000000000300000-0x0000000000302000-memory.dmp
            Filesize

            8KB

          • memory/2600-46-0x0000000000300000-0x0000000000302000-memory.dmp
            Filesize

            8KB

          • memory/2600-60-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-18-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-22-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-103-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-16-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-87-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-118-0x0000000000300000-0x0000000000302000-memory.dmp
            Filesize

            8KB

          • memory/2600-153-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2600-20-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-152-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-15-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-19-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-13-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2600-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB