Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 03:17

General

  • Target

    d194a49af22ffc16f86d5269446e55d2823f4c236770331026d197d380cb2314.dll

  • Size

    120KB

  • MD5

    840fa30e8f93b1836988687d548197e8

  • SHA1

    9580cf08f6d5c0950214c50966c52d44ea09d72c

  • SHA256

    d194a49af22ffc16f86d5269446e55d2823f4c236770331026d197d380cb2314

  • SHA512

    132e4e2fb545e8a39924dc773d79bef1e33dde101e1425850538bc965a29ac6ed2b14960df9d15aea5926ef0f420860c408392514ad2b2e62b7435f02de48ef6

  • SSDEEP

    1536:4AjpoQvgaccPjlBHRrcMRKQKNdrgSTJbAIa9ptaXe:4Ap4accLllRoMqPgSdRa93a

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1180
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1312
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1368
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\d194a49af22ffc16f86d5269446e55d2823f4c236770331026d197d380cb2314.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1152
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\d194a49af22ffc16f86d5269446e55d2823f4c236770331026d197d380cb2314.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2184
              • C:\Users\Admin\AppData\Local\Temp\f76a6e9.exe
                C:\Users\Admin\AppData\Local\Temp\f76a6e9.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2224
              • C:\Users\Admin\AppData\Local\Temp\f76a959.exe
                C:\Users\Admin\AppData\Local\Temp\f76a959.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2948
              • C:\Users\Admin\AppData\Local\Temp\f76c043.exe
                C:\Users\Admin\AppData\Local\Temp\f76c043.exe
                4⤵
                • Executes dropped EXE
                PID:2496
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:460

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            18e01da1a276165650857a44706a262d

            SHA1

            a47087f35433226c6227ee5d571783faa4740eea

            SHA256

            447fedf494e7d8ab52414b3cc87247bbfd07e81b7ba5daedba33d0c23b35c357

            SHA512

            a413ad64bf33e6a8fb179682a78eafe13ea69c4ed8ae3397c6e671491d9071c719ad19dadf9316dcb7c3bb08dd7a3d1c86532fbcdf627c5b695a42aaf113f9a0

          • \Users\Admin\AppData\Local\Temp\f76a6e9.exe
            Filesize

            97KB

            MD5

            df93c7b319af1c1e2ecfd0bd78afbb6f

            SHA1

            8a2089b5d0c2b0ed379f1b83254dbcb04234e6c3

            SHA256

            aae7b7e49671e484c24f1a0baaa54bc6cf8cb10108906aa17f232019e0a1810a

            SHA512

            ddf74ed3b1cfacf0428eef517ea00be0da838c183580f635819c713fc4227b249ab4645eeb3ab316273308c773bfc677793668cac0c7e7c55013da675e65dc07

          • memory/1180-21-0x0000000001B40000-0x0000000001B42000-memory.dmp
            Filesize

            8KB

          • memory/2184-50-0x0000000000770000-0x0000000000772000-memory.dmp
            Filesize

            8KB

          • memory/2184-9-0x0000000000670000-0x0000000000682000-memory.dmp
            Filesize

            72KB

          • memory/2184-30-0x0000000000780000-0x0000000000781000-memory.dmp
            Filesize

            4KB

          • memory/2184-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2184-75-0x0000000000770000-0x0000000000772000-memory.dmp
            Filesize

            8KB

          • memory/2184-53-0x0000000000770000-0x0000000000772000-memory.dmp
            Filesize

            8KB

          • memory/2184-52-0x0000000000850000-0x0000000000862000-memory.dmp
            Filesize

            72KB

          • memory/2184-79-0x0000000000670000-0x0000000000682000-memory.dmp
            Filesize

            72KB

          • memory/2184-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2184-42-0x0000000000780000-0x0000000000781000-memory.dmp
            Filesize

            4KB

          • memory/2184-29-0x0000000000770000-0x0000000000772000-memory.dmp
            Filesize

            8KB

          • memory/2224-63-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-82-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-16-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-41-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-19-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-15-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-20-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-40-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-17-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-39-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-56-0x00000000002E0000-0x00000000002E2000-memory.dmp
            Filesize

            8KB

          • memory/2224-57-0x00000000002E0000-0x00000000002E2000-memory.dmp
            Filesize

            8KB

          • memory/2224-38-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2224-62-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-64-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-65-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-66-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2224-18-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-150-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-81-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-14-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-83-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-85-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-149-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2224-128-0x00000000002E0000-0x00000000002E2000-memory.dmp
            Filesize

            8KB

          • memory/2224-107-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-106-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2224-101-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2496-103-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2496-99-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/2496-100-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2496-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2496-180-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2948-102-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2948-94-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2948-95-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2948-54-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2948-162-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2948-175-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2948-176-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB