Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 18:53

General

  • Target

    13cf44084d1dd7bbdba15da1952dd9b7a65142d0dafb9079b135d7f37291b7cd.dll

  • Size

    120KB

  • MD5

    f8022d66a710ec84460dda2f34917f91

  • SHA1

    6eb2a846bbf8a78acec5111771f92df58d4f3560

  • SHA256

    13cf44084d1dd7bbdba15da1952dd9b7a65142d0dafb9079b135d7f37291b7cd

  • SHA512

    aee71041ef0328ed61c285457e9b8fc88861b0dbb938516ce52522c364ac2fa91ecb6297f43d04e6402e59055df6ae775c4b5da7fa7d0cf560c42b7f7edbc1a2

  • SSDEEP

    1536:+CoZnd5ExlKl2iND/JN+w59u4rOK/kto3ux9r+KElPvr05v92I+XEn+lFPyuQe4P:roZd5Eg2ipawqwVkto3uxVhwICjII

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 22 IoCs
  • UPX dump on OEP (original entry point) 25 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1248
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1328
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1372
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\13cf44084d1dd7bbdba15da1952dd9b7a65142d0dafb9079b135d7f37291b7cd.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2936
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\13cf44084d1dd7bbdba15da1952dd9b7a65142d0dafb9079b135d7f37291b7cd.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2264
              • C:\Users\Admin\AppData\Local\Temp\f7617e4.exe
                C:\Users\Admin\AppData\Local\Temp\f7617e4.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2708
              • C:\Users\Admin\AppData\Local\Temp\f761989.exe
                C:\Users\Admin\AppData\Local\Temp\f761989.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2760
              • C:\Users\Admin\AppData\Local\Temp\f76336f.exe
                C:\Users\Admin\AppData\Local\Temp\f76336f.exe
                4⤵
                • Executes dropped EXE
                PID:3004
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1520

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            3616c553b3fbbc0a000cef802d4e19d3

            SHA1

            aaae02ff3c8721bdb34da4eb715d111b37f9bacd

            SHA256

            b46b461c3535f2828eee291426cfa2fabfe52a23c07a055aed476b63e5800116

            SHA512

            cb2bc1fe748a34fbb80a0da7c38faa8368e7edc100846bc7fb6652889fb875e2f84c2434c6320a948f08674cd8b6fa009417c5172e49ef2724b1ba00879a08c0

          • \Users\Admin\AppData\Local\Temp\f7617e4.exe
            Filesize

            97KB

            MD5

            def21c545675deff7a5cbb3909746778

            SHA1

            3d7eb69e38a72b643b38b1bd646bcd8f4df95430

            SHA256

            62edec905ed0fafdcb7b722167559eb8353bf33183dc5c3f011c190e50ac4706

            SHA512

            411f28889c27b80e0a1d1b5455b02d7cabf638b8c28a057d01152d903fde9c48da220e2c1da323fc3a4c0fedce4a1a6588d7832c1dcbc5b71cf9948a8366eaef

          • memory/1248-29-0x0000000000210000-0x0000000000212000-memory.dmp
            Filesize

            8KB

          • memory/2264-84-0x0000000000260000-0x0000000000272000-memory.dmp
            Filesize

            72KB

          • memory/2264-9-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/2264-82-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/2264-48-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2264-63-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2264-61-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2264-39-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2264-38-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2264-10-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/2264-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2264-57-0x0000000000260000-0x0000000000272000-memory.dmp
            Filesize

            72KB

          • memory/2708-49-0x00000000016E0000-0x00000000016E1000-memory.dmp
            Filesize

            4KB

          • memory/2708-65-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-21-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-19-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-16-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-54-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2708-17-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-22-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-20-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-18-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-14-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2708-64-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-51-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2708-66-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-67-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-68-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-70-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-71-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-160-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-15-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-23-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-86-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-89-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-90-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2708-161-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2708-126-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2760-109-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2760-100-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2760-62-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2760-172-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-174-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3004-111-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/3004-110-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3004-107-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3004-85-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3004-178-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB