Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 22:39

General

  • Target

    69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f.dll

  • Size

    120KB

  • MD5

    beead762eaa5edf1743bf5224684e9f3

  • SHA1

    6a2a8fec5809d1eb159933ac94a525c91de022b4

  • SHA256

    69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f

  • SHA512

    0d423f181b041d5f74c9474a5e8a404b8423b3ef9292788cbc72b6f62bfa2d2142f70f502de4a6555c2b480e458c28ca8f4b309c8bf9ade2fa00d26f4289c7aa

  • SSDEEP

    3072:2pw8bwsJqU5BGnhFhLU4AJA0UdKkTnhzB1+jgX1dqUoL:9EqnHhU4Aih4kTnhL+w1cUg

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
  • UPX dump on OEP (original entry point) 28 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1076
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1084
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1156
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2952
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2136
              • C:\Users\Admin\AppData\Local\Temp\f760f5c.exe
                C:\Users\Admin\AppData\Local\Temp\f760f5c.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2812
              • C:\Users\Admin\AppData\Local\Temp\f7610b3.exe
                C:\Users\Admin\AppData\Local\Temp\f7610b3.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2576
              • C:\Users\Admin\AppData\Local\Temp\f762af7.exe
                C:\Users\Admin\AppData\Local\Temp\f762af7.exe
                4⤵
                • Executes dropped EXE
                PID:2692
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1792

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            ec065997b770f85fd20c8679e35e8894

            SHA1

            44dc3c43dcdb5da5f5fd4eca48ab91fa6fbb69e5

            SHA256

            3994de6d60586a578bb3bd0193b1ddf8d4b374b34d662b97d8d5fb9fed1ef6cc

            SHA512

            5bbc16e7bebd7cd1bc2acced61913bf765fa0e6114444d45638e9a22a544f0ddffc3ab75a1cde5d9e87a789a3b2c874cef9525bcedc52985e2d4373a5aee8299

          • \Users\Admin\AppData\Local\Temp\f760f5c.exe
            Filesize

            97KB

            MD5

            abdc9a2edfe4e5f29507f197e5b7decf

            SHA1

            8ff59bbe7b8417cd7e8904d101669ae99d76b5f9

            SHA256

            be6ec9676d815bc67fced2b2d9cbbb547280ffa25f1bdc71e1c21bc3d954ca98

            SHA512

            eb45cca15fb76165772eef0c480cba34829e6f455bb72c5cf232aa1c9a401acd4235395ac40f4d561a0f2c270d8141d29b545d07b6db8c82f2bff0efca900478

          • memory/1076-24-0x0000000001FF0000-0x0000000001FF2000-memory.dmp
            Filesize

            8KB

          • memory/2136-57-0x0000000000300000-0x0000000000302000-memory.dmp
            Filesize

            8KB

          • memory/2136-10-0x00000000001D0000-0x00000000001E2000-memory.dmp
            Filesize

            72KB

          • memory/2136-59-0x0000000000300000-0x0000000000302000-memory.dmp
            Filesize

            8KB

          • memory/2136-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2136-40-0x0000000000310000-0x0000000000311000-memory.dmp
            Filesize

            4KB

          • memory/2136-9-0x00000000001D0000-0x00000000001E2000-memory.dmp
            Filesize

            72KB

          • memory/2136-58-0x0000000000370000-0x0000000000382000-memory.dmp
            Filesize

            72KB

          • memory/2136-31-0x0000000000300000-0x0000000000302000-memory.dmp
            Filesize

            8KB

          • memory/2136-44-0x0000000000370000-0x0000000000382000-memory.dmp
            Filesize

            72KB

          • memory/2136-32-0x0000000000310000-0x0000000000311000-memory.dmp
            Filesize

            4KB

          • memory/2576-94-0x00000000003B0000-0x00000000003B1000-memory.dmp
            Filesize

            4KB

          • memory/2576-95-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2576-102-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2576-179-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2576-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2576-165-0x0000000000A80000-0x0000000001B3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2576-178-0x0000000000A80000-0x0000000001B3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2692-103-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2692-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2692-101-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2692-99-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2692-183-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2812-47-0x00000000004B0000-0x00000000004B2000-memory.dmp
            Filesize

            8KB

          • memory/2812-46-0x00000000004B0000-0x00000000004B2000-memory.dmp
            Filesize

            8KB

          • memory/2812-15-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-23-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-18-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-65-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-64-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-67-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-68-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-14-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-81-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-84-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-85-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-20-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-21-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-61-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-39-0x00000000004C0000-0x00000000004C1000-memory.dmp
            Filesize

            4KB

          • memory/2812-62-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-16-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-104-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-105-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-122-0x00000000004B0000-0x00000000004B2000-memory.dmp
            Filesize

            8KB

          • memory/2812-153-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2812-152-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2812-19-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-22-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-63-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2812-17-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB