Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 22:27

General

  • Target

    64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll

  • Size

    120KB

  • MD5

    133048d2d075e9ff4e0fd9089ed893cf

  • SHA1

    91e35dc46302f298a32aae165e6e7a890bebad18

  • SHA256

    64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701

  • SHA512

    004dd1257b00472e9e59bf0004211268f5269c583cfec7f53e5fbdcb0ffa9cab8f8f2c34e9ecda3682acd5d32e928575824147642902eb1b2196994ac1e94156

  • SSDEEP

    1536:lNnP5boe/Pml0jmbdqid9LsyFoeWEdPBrrKDIZZJScmgrWZSTpKc61fzxR8su5jL:vP1Pmijmbpd9wyFogDYZcd/61fzxU

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
  • UPX dump on OEP (original entry point) 28 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1208
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2432
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2488
              • C:\Users\Admin\AppData\Local\Temp\f760d4a.exe
                C:\Users\Admin\AppData\Local\Temp\f760d4a.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1084
              • C:\Users\Admin\AppData\Local\Temp\f760ec0.exe
                C:\Users\Admin\AppData\Local\Temp\f760ec0.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2592
              • C:\Users\Admin\AppData\Local\Temp\f763459.exe
                C:\Users\Admin\AppData\Local\Temp\f763459.exe
                4⤵
                • Executes dropped EXE
                PID:1448
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1872

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            1c437a0aaf995f65cc3b52bb0a4387e1

            SHA1

            e457459f94a890ac9c7ba1dc5965606b94e64ffc

            SHA256

            f4ff13d41a047786d625618879b69c7dd0af9913f152b9cf837464e5e7e84328

            SHA512

            04ef873a2f1e2a4983f0aa17ab8e50ddde5a57ab1bef903fa17d8860cdd08ba9b96ac7f9392a2daa45d8785e95c31d37eca3375e6e2b08c4a27a6491c1c38e1f

          • \Users\Admin\AppData\Local\Temp\f760d4a.exe
            Filesize

            97KB

            MD5

            c6534e4d01ef1521b3ede7141bd42467

            SHA1

            9eb969dd67ac882fc209769efb0c751eaa0762c0

            SHA256

            d8085917b693eaaa6c27a7bbcf1dd7d405baf75d577d9d9e31bbef9bd875edae

            SHA512

            4134abe047e316899ce5400b73106fb34330715ef79f0a07b7642e4355ea5f87f150643e8561787cebb6efc72b1ad3d63652cd20c019f3ec767561300679fa79

          • memory/1084-63-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-17-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-64-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-16-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1084-23-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-19-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-20-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-50-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1084-148-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1084-53-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1084-48-0x0000000001820000-0x0000000001821000-memory.dmp
            Filesize

            4KB

          • memory/1084-149-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-21-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-118-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1084-65-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-106-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-14-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-22-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-18-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-15-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-104-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-102-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-99-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-69-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-67-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1084-66-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/1112-29-0x0000000000210000-0x0000000000212000-memory.dmp
            Filesize

            8KB

          • memory/1448-98-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/1448-101-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1448-190-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1448-97-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2488-39-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/2488-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2488-10-0x0000000000170000-0x0000000000182000-memory.dmp
            Filesize

            72KB

          • memory/2488-78-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2488-80-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB

          • memory/2488-54-0x0000000000250000-0x0000000000262000-memory.dmp
            Filesize

            72KB

          • memory/2488-47-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/2488-61-0x0000000000250000-0x0000000000262000-memory.dmp
            Filesize

            72KB

          • memory/2488-59-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2488-4-0x0000000000170000-0x0000000000182000-memory.dmp
            Filesize

            72KB

          • memory/2488-38-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2592-62-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2592-185-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2592-90-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2592-161-0x00000000009C0000-0x0000000001A7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2592-100-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2592-186-0x00000000009C0000-0x0000000001A7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2592-91-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB