Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 18:37

General

  • Target

    0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638.dll

  • Size

    120KB

  • MD5

    a82312bbd0578c47cd628bc90ed4a562

  • SHA1

    443e32f2f39074a1d59b2ff40f6151f1f1465d47

  • SHA256

    0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638

  • SHA512

    c5f411ae56154f3706ce6543a349d30d50448433f9ff9488c58ff32de8b4fd6071e91572619e73a679b36feaea4aee663b2a9810b54349dffed3d93308197ee8

  • SSDEEP

    3072:WqcZX5kgKbATq6uMGbfDe3QTNuPc62SYakzqcfHFh:WqcZpkATqkGbfD6QUPc6+/zq

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
  • UPX dump on OEP (original entry point) 28 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1208
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2232
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1900
              • C:\Users\Admin\AppData\Local\Temp\f762433.exe
                C:\Users\Admin\AppData\Local\Temp\f762433.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1916
              • C:\Users\Admin\AppData\Local\Temp\f7625b9.exe
                C:\Users\Admin\AppData\Local\Temp\f7625b9.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2684
              • C:\Users\Admin\AppData\Local\Temp\f764164.exe
                C:\Users\Admin\AppData\Local\Temp\f764164.exe
                4⤵
                • Executes dropped EXE
                PID:1032
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2252

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            256B

            MD5

            060718044bf4babc728a6c7f60b176db

            SHA1

            8edd45225e03a1ac23ccfd029863ebc005e20dd3

            SHA256

            4e4ed98ae57f90b353fe10bf5362e2f13bfb661932f2a8a223905feea6a746cb

            SHA512

            ca310b1f3604953be2863efe5c1f71513b13938021105198a7767c4233f51085661b77f7fc72f6b60f74c8da04aac7f13e277510d908774c32136d5673eea1cc

          • \Users\Admin\AppData\Local\Temp\f762433.exe
            Filesize

            97KB

            MD5

            9c543c9e95c38035c785e6427ea9cec5

            SHA1

            689620a3f45456d0370486402cd1b610f78f9287

            SHA256

            116a7fb8cdd1229dce5b53b7afc1e1c5a697a0a394071e4a3ba2bd1ea566917a

            SHA512

            88660d4592ed2db1cc3cb47afd1664158d50c519002b8d297f48c085df1f5669967a2e6a97d196df9a20a05c96b17a65f1b7e863db551a5519a522c630daabd1

          • memory/1032-101-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/1032-184-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1032-100-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1032-103-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/1104-29-0x00000000003A0000-0x00000000003A2000-memory.dmp
            Filesize

            8KB

          • memory/1900-9-0x0000000000110000-0x0000000000122000-memory.dmp
            Filesize

            72KB

          • memory/1900-38-0x0000000000140000-0x0000000000141000-memory.dmp
            Filesize

            4KB

          • memory/1900-77-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/1900-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1900-56-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/1900-58-0x0000000000150000-0x0000000000162000-memory.dmp
            Filesize

            72KB

          • memory/1900-59-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/1900-10-0x0000000000110000-0x0000000000122000-memory.dmp
            Filesize

            72KB

          • memory/1900-37-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/1900-46-0x0000000000140000-0x0000000000141000-memory.dmp
            Filesize

            4KB

          • memory/1916-62-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-81-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-49-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1916-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1916-19-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-23-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-47-0x0000000000560000-0x0000000000561000-memory.dmp
            Filesize

            4KB

          • memory/1916-17-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-57-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1916-15-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-63-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-64-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-65-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-66-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-68-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-21-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-80-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-22-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-83-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-20-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-18-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-14-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-146-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1916-16-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-145-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-104-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-106-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/1916-122-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2684-102-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2684-93-0x00000000002C0000-0x00000000002C1000-memory.dmp
            Filesize

            4KB

          • memory/2684-94-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2684-154-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2684-180-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2684-179-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2684-61-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB