Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 00:53

General

  • Target

    974de2f114b4543a09801747cde6c1684c5cd23e12ccd0c8287766d6065d3cee.dll

  • Size

    120KB

  • MD5

    05dd850633ea7246a69fbdf9a9cdc75d

  • SHA1

    a891563774aac23084f9ae4f11ac22931180c99c

  • SHA256

    974de2f114b4543a09801747cde6c1684c5cd23e12ccd0c8287766d6065d3cee

  • SHA512

    c737a83ac81f63b0508c6dc1a4080f29dfffe844e9413888de52631b755e0d5f1abdaae6a0cc724b21ad52f9faacc840a0bd8249f74f680b2df4d0ef5202a0ea

  • SSDEEP

    3072:2M6sqyst4JB/k1d9sVCeYG7gteFwChbpTAxU6BB4:2Rmo1f0CMWey6dgQ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
  • UPX dump on OEP (original entry point) 28 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1132
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1192
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1268
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\974de2f114b4543a09801747cde6c1684c5cd23e12ccd0c8287766d6065d3cee.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2192
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\974de2f114b4543a09801747cde6c1684c5cd23e12ccd0c8287766d6065d3cee.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1440
              • C:\Users\Admin\AppData\Local\Temp\f76954d.exe
                C:\Users\Admin\AppData\Local\Temp\f76954d.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2272
              • C:\Users\Admin\AppData\Local\Temp\f7697bd.exe
                C:\Users\Admin\AppData\Local\Temp\f7697bd.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2448
              • C:\Users\Admin\AppData\Local\Temp\f76affe.exe
                C:\Users\Admin\AppData\Local\Temp\f76affe.exe
                4⤵
                • Executes dropped EXE
                PID:2472
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2384

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            10dcf055af47e7e03a3cba0ba70f03ae

            SHA1

            0be31e87e83d92984f25369997d3868e590929d7

            SHA256

            cc6ee60f00466d3cfa88a363c808054a5d82e03e03018e78069b2bad381e6b2b

            SHA512

            79a73a3eed7b100d9aab7bb1eb49f6c9be3cf32207b6f104dd28ec950094b1c94d600b343cc0b8a31bc7112dc501475382cd71ed9a8132ff21a6444d70e8885a

          • \Users\Admin\AppData\Local\Temp\f76954d.exe
            Filesize

            97KB

            MD5

            706d5805b8a878f98846fb1dea2f3e23

            SHA1

            cabf104bacdb923807701bf657aab426fecc05d7

            SHA256

            220788cb185b25c7453a763778982b25c63f68626db678ca016a96e2341f84f6

            SHA512

            0d8cda3393c7698bbd9b301da5dab389c01ad82ec80c0a21e86db7f6780aed365662ed6a3f504c10b090a7a2db354220b56432516d4d453071fece541616fcd5

          • memory/1132-19-0x0000000000390000-0x0000000000392000-memory.dmp
            Filesize

            8KB

          • memory/1440-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/1440-73-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/1440-54-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/1440-27-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/1440-55-0x0000000000200000-0x0000000000212000-memory.dmp
            Filesize

            72KB

          • memory/1440-76-0x0000000000160000-0x0000000000166000-memory.dmp
            Filesize

            24KB

          • memory/1440-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1440-39-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/1440-9-0x0000000000160000-0x0000000000172000-memory.dmp
            Filesize

            72KB

          • memory/1440-26-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2272-60-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-79-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-36-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-13-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-16-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-46-0x0000000002E60000-0x0000000002E62000-memory.dmp
            Filesize

            8KB

          • memory/2272-14-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-15-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-18-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-17-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-38-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-37-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-59-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-40-0x0000000002E60000-0x0000000002E62000-memory.dmp
            Filesize

            8KB

          • memory/2272-61-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-63-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-62-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-65-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2272-148-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-11-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-35-0x0000000002E70000-0x0000000002E71000-memory.dmp
            Filesize

            4KB

          • memory/2272-80-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-83-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-84-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-85-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2272-149-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2272-116-0x0000000002E60000-0x0000000002E62000-memory.dmp
            Filesize

            8KB

          • memory/2272-103-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2448-95-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2448-93-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2448-100-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2448-58-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2448-161-0x0000000000A10000-0x0000000001ACA000-memory.dmp
            Filesize

            16.7MB

          • memory/2448-175-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2448-174-0x0000000000A10000-0x0000000001ACA000-memory.dmp
            Filesize

            16.7MB

          • memory/2472-98-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2472-99-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2472-101-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2472-78-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2472-179-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB