Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 01:04

General

  • Target

    a30674c2465b992c135356f85517385e448db2fe6a82067d17a964d459020196.dll

  • Size

    120KB

  • MD5

    40466e5ee1cf86e691ca1e16c09a8e1b

  • SHA1

    dc0d8ec977157bab6602abf8a052d97f485900a3

  • SHA256

    a30674c2465b992c135356f85517385e448db2fe6a82067d17a964d459020196

  • SHA512

    c1f638f12ae8cb4c93a9e66e4c367862dcc98111fba888c1215ec2f6eb6b84068c8189c2c59198808e104ef765d55d10505b1d097218eff51a40927ed66f013d

  • SSDEEP

    1536:o0Vl+F8iwSzK72tx+mgvyXlVFt2lcgYmovFqo+souFRPyCxN51GQ1GEjpXUZb:o+l3yKCGmgvyXldmGqzo/NWQ1GMOZ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\a30674c2465b992c135356f85517385e448db2fe6a82067d17a964d459020196.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1888
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\a30674c2465b992c135356f85517385e448db2fe6a82067d17a964d459020196.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2964
              • C:\Users\Admin\AppData\Local\Temp\f763295.exe
                C:\Users\Admin\AppData\Local\Temp\f763295.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2840
              • C:\Users\Admin\AppData\Local\Temp\f76360e.exe
                C:\Users\Admin\AppData\Local\Temp\f76360e.exe
                4⤵
                • Executes dropped EXE
                PID:2980
              • C:\Users\Admin\AppData\Local\Temp\f764e10.exe
                C:\Users\Admin\AppData\Local\Temp\f764e10.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1992
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1596

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            256B

            MD5

            605eede37038939f9dc8fd62f27e42d2

            SHA1

            43de5dab918f83661ffecdbcc0e38716f40a38b9

            SHA256

            df326c7d7900b2d666c01b324d397d5efb1c315e5b710acbb2e21fd3ce73294c

            SHA512

            e416efe641306ac755c8949e045fe9757ebbc38b1a01b3871fcfc4485f538034c44de06bd9645d600e3519718582ca949b87a1d3b7e49007ed4a9204f817dcba

          • \Users\Admin\AppData\Local\Temp\f763295.exe
            Filesize

            97KB

            MD5

            166edf8d3ab26f1d8bf80f6ce0f49132

            SHA1

            1ea5fffdbd0aa1765f105aa3226eb15c9872a746

            SHA256

            537d6225a860062058209b54fee7aa9ec483313c0792da0bf5eeafb62ace452d

            SHA512

            a53f627eecd018ce69c3e003fb9605017474c8c248da486ed68afcf0454b13e61bf0bf105641eca535d1d6984c180f1ee664caf95343dffaee5f4be8c54796d1

          • memory/1120-25-0x0000000000410000-0x0000000000412000-memory.dmp
            Filesize

            8KB

          • memory/1992-198-0x0000000000940000-0x00000000019FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-197-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1992-161-0x0000000000940000-0x00000000019FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1992-98-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/1992-99-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1992-101-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2840-16-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-15-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-20-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-17-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2840-23-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-47-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/2840-14-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-144-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-56-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/2840-145-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2840-123-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/2840-45-0x00000000005A0000-0x00000000005A1000-memory.dmp
            Filesize

            4KB

          • memory/2840-116-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-105-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-22-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-21-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-60-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-61-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-62-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-64-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-63-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-66-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-78-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-79-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-82-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-83-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-18-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-19-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2840-102-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2964-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2964-37-0x0000000000310000-0x0000000000312000-memory.dmp
            Filesize

            8KB

          • memory/2964-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2964-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2964-38-0x0000000000420000-0x0000000000421000-memory.dmp
            Filesize

            4KB

          • memory/2964-39-0x0000000000420000-0x0000000000421000-memory.dmp
            Filesize

            4KB

          • memory/2964-46-0x0000000000310000-0x0000000000312000-memory.dmp
            Filesize

            8KB

          • memory/2964-55-0x0000000000310000-0x0000000000312000-memory.dmp
            Filesize

            8KB

          • memory/2964-57-0x0000000000450000-0x0000000000462000-memory.dmp
            Filesize

            72KB

          • memory/2980-92-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2980-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2980-149-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2980-100-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2980-93-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB