Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 21:32

General

  • Target

    4de272fa3f5ed1a56ab5f31be43abc2c76b82eb2c692e949c2c5b94fb9e69635.dll

  • Size

    120KB

  • MD5

    a7464f2f972ebc35e3fe76c2709a2ea9

  • SHA1

    3fa97205f3557f1366dc5ea327f0f6bfc6f21f66

  • SHA256

    4de272fa3f5ed1a56ab5f31be43abc2c76b82eb2c692e949c2c5b94fb9e69635

  • SHA512

    27feec62aa5935c8de403c67a159d51a861b7345d549ba1d14577d8159b00dab08210cbcd5114c35143da967df7f62c95509d68d2813972cb88c73466afea2db

  • SSDEEP

    3072:ltql22FQPyFYuLENTEvDhAl2Hp8FL/cf:WlHQPyakETEvD2lGU

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
  • UPX dump on OEP (original entry point) 27 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1088
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1096
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1176
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\4de272fa3f5ed1a56ab5f31be43abc2c76b82eb2c692e949c2c5b94fb9e69635.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1968
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\4de272fa3f5ed1a56ab5f31be43abc2c76b82eb2c692e949c2c5b94fb9e69635.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1920
              • C:\Users\Admin\AppData\Local\Temp\f761fff.exe
                C:\Users\Admin\AppData\Local\Temp\f761fff.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2688
              • C:\Users\Admin\AppData\Local\Temp\f7621b4.exe
                C:\Users\Admin\AppData\Local\Temp\f7621b4.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2572
              • C:\Users\Admin\AppData\Local\Temp\f763ba9.exe
                C:\Users\Admin\AppData\Local\Temp\f763ba9.exe
                4⤵
                • Executes dropped EXE
                PID:2596
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1612

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            575904e2581895e163186461cc33ab5a

            SHA1

            4af59d866bf75a732ea2c0e73843fb64a16ee42c

            SHA256

            dd289f879f54ec275735346871b9c902c2232acec5fdaee9cc2cfe173e77a1c8

            SHA512

            a353fa9230e564731d58ea671b079e384c2d7bfabbb9c68181a0edcfb7d4e24ae20b055a16232c0c3db24cc694fe171742b37c8eed7d6abc14248de76c4028be

          • \Users\Admin\AppData\Local\Temp\f761fff.exe
            Filesize

            97KB

            MD5

            70ca0d4a1dd5141597168ae7af7c3cc9

            SHA1

            bd87ca856b271cb558ca11113229bd89cd345914

            SHA256

            4210cad2a37cd4f4ac9e03962d087d08b43568400cd2b706dd8c39e5f9868ce5

            SHA512

            cd2cafbbcc9b64667c907fce6485d44f97816db53a76bb46d9f442dffdde6cbdc23b296a5365cc53fd53cb63e8c3589e8c398eb344b24dfd1ba28f43a9a1d0f6

          • memory/1088-25-0x0000000002070000-0x0000000002072000-memory.dmp
            Filesize

            8KB

          • memory/1920-50-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1920-52-0x00000000002A0000-0x00000000002B2000-memory.dmp
            Filesize

            72KB

          • memory/1920-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1920-33-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/1920-12-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1920-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1920-77-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1920-32-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1920-53-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1920-42-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/1920-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2572-54-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2572-105-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2572-163-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2572-97-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2572-96-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2572-160-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2596-104-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2596-81-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2596-167-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2596-103-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2596-106-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2688-62-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-86-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-63-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-41-0x00000000002A0000-0x00000000002A1000-memory.dmp
            Filesize

            4KB

          • memory/2688-64-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-66-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-65-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-68-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-69-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-60-0x0000000000290000-0x0000000000292000-memory.dmp
            Filesize

            8KB

          • memory/2688-16-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-82-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-84-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-61-0x0000000000290000-0x0000000000292000-memory.dmp
            Filesize

            8KB

          • memory/2688-20-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-18-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-21-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-22-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-19-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-15-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-107-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-150-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-17-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-149-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2688-24-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2688-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2688-23-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB