Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 19:47

General

  • Target

    2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1.dll

  • Size

    120KB

  • MD5

    8701b6d6d9e56dcc7ef1a0d061a3ce63

  • SHA1

    dffb497a229b632a164620f9dd856b0a05ceb58d

  • SHA256

    2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1

  • SHA512

    15dfa8fefedc6e32e92725f2b35cff8db0d375a0c7fff22fcca34278e8a7707157cbf0307fc14df4baa59dcbff53c706a83800b590eb10e96d1247bc766209b2

  • SSDEEP

    3072:jSSWGY3DtIh7KZbm0inyDN2MCyTf3kiLGb4rc:Sr3DWcm0MANj7Tn6b4rc

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 22 IoCs
  • UPX dump on OEP (original entry point) 27 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1080
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1152
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2180
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2428
              • C:\Users\Admin\AppData\Local\Temp\f761cf3.exe
                C:\Users\Admin\AppData\Local\Temp\f761cf3.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2476
              • C:\Users\Admin\AppData\Local\Temp\f761e79.exe
                C:\Users\Admin\AppData\Local\Temp\f761e79.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2536
              • C:\Users\Admin\AppData\Local\Temp\f76389d.exe
                C:\Users\Admin\AppData\Local\Temp\f76389d.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3008
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:804

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            1210a492599e4eae841481dd57de33fc

            SHA1

            2555a7ede618ba18e29e335d7f250c948bfeb6c5

            SHA256

            788648e3ce030ee68f435595ccc5d7cd30c7679c06803ab405eada214f526b44

            SHA512

            1352d43f25d7d5a3ed5b1cb6a04d7998c8aa8be2ab79d5a5bea17af957ca3357ef96140641d3fe8f60f1c915c79cb2a3b3a823cc73584914376090a2f3ef63ab

          • \Users\Admin\AppData\Local\Temp\f761cf3.exe
            Filesize

            97KB

            MD5

            a5e3abb40459d3f225a7b32675e73e89

            SHA1

            73f66b8f08c0bcf8fb7135b90543a212ab307081

            SHA256

            79d3967d3e8e72e39895b2bd857261450ae1b976a1e48099244cd47e43c0146f

            SHA512

            6fb8f5930dc24c9a1ecd15abb658f2a94528c43f9ab3902a4d2faf466287d4a972d3ec06bf722759304abc43da10f7caa9fbbb06a48d3869f8728e18200ecf31

          • memory/1080-29-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2428-79-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2428-8-0x00000000001B0000-0x00000000001C2000-memory.dmp
            Filesize

            72KB

          • memory/2428-77-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2428-49-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2428-80-0x0000000000220000-0x0000000000232000-memory.dmp
            Filesize

            72KB

          • memory/2428-9-0x00000000001B0000-0x00000000001C2000-memory.dmp
            Filesize

            72KB

          • memory/2428-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2428-39-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2428-62-0x0000000000200000-0x0000000000212000-memory.dmp
            Filesize

            72KB

          • memory/2428-7-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2428-40-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2476-65-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-15-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-53-0x00000000003B0000-0x00000000003B2000-memory.dmp
            Filesize

            8KB

          • memory/2476-21-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-18-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-17-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-16-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-52-0x00000000003B0000-0x00000000003B2000-memory.dmp
            Filesize

            8KB

          • memory/2476-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2476-20-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-23-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-64-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-14-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-66-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-67-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-68-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-153-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2476-22-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-19-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-50-0x00000000003C0000-0x00000000003C1000-memory.dmp
            Filesize

            4KB

          • memory/2476-84-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-85-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-152-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-116-0x00000000003B0000-0x00000000003B2000-memory.dmp
            Filesize

            8KB

          • memory/2476-107-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2476-104-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2536-95-0x00000000003B0000-0x00000000003B1000-memory.dmp
            Filesize

            4KB

          • memory/2536-102-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2536-93-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2536-63-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2536-159-0x0000000000A60000-0x0000000001B1A000-memory.dmp
            Filesize

            16.7MB

          • memory/2536-188-0x0000000000A60000-0x0000000001B1A000-memory.dmp
            Filesize

            16.7MB

          • memory/2536-187-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3008-101-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/3008-105-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3008-103-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3008-82-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3008-222-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB