Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 05:25

General

  • Target

    fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486.dll

  • Size

    120KB

  • MD5

    acab380414bf5d74b689cf9f6923f518

  • SHA1

    207b5953dbfa696a3d887d1523c302a060eed848

  • SHA256

    fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486

  • SHA512

    40481bfe647131feb647b423d328ca6445a48195a935ba65e80dd48a3401821923003a485ddaa321cd8ac3c692f0ddccbaef179a29ffdc94e6f04a4b0d44641a

  • SSDEEP

    1536:TP5I1kkXSUS4Ojou4n+OTCtaP0qGQItjeZmzmtKMqT7VW0PJqI2o0Wlwjsx8bvz/:TP52JGB7aP/Itavt2dWSJRr0dwiL/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1268
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1348
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1380
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1620
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2316
              • C:\Users\Admin\AppData\Local\Temp\f76196a.exe
                C:\Users\Admin\AppData\Local\Temp\f76196a.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2216
              • C:\Users\Admin\AppData\Local\Temp\f761b00.exe
                C:\Users\Admin\AppData\Local\Temp\f761b00.exe
                4⤵
                • Executes dropped EXE
                PID:3016
              • C:\Users\Admin\AppData\Local\Temp\f763514.exe
                C:\Users\Admin\AppData\Local\Temp\f763514.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2512
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1460

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            aff6b50e873f27e947fe007c937ad645

            SHA1

            735f7f29a0922acaa0c0368c8a401d468f12c621

            SHA256

            b3b78e264d42e4a72a33e13a028252863ffa1eb9778184051796a4fa549905bd

            SHA512

            2075f34c56b826bff9aa3bdb049871696ddbda39210d53cb36df83c3e3cc80e235840113d1009059d776a84aea2e4cb78b502c70aade57b92924efc8941f5896

          • \Users\Admin\AppData\Local\Temp\f76196a.exe
            Filesize

            97KB

            MD5

            4b102c7efb181e6fc185900d396d9f04

            SHA1

            803b9e9cbccfe73d7c04bf463e08d66b9420b8c6

            SHA256

            d518af8f5b20b8555a31ab68f0f06be7c977bf9a4b08cc50b73227c6b0cbd38b

            SHA512

            3a1e349f6a0554a4570516c33c86981b55e97b9c2d4d961f26e78542e97f05956225aa7d3d9c8a255f1432fd66eebe8b64bf3697aebe9b39bfcb5f7fbf578682

          • memory/1268-29-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2216-86-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-15-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-17-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-22-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-84-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-16-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-49-0x00000000002C0000-0x00000000002C2000-memory.dmp
            Filesize

            8KB

          • memory/2216-50-0x00000000002C0000-0x00000000002C2000-memory.dmp
            Filesize

            8KB

          • memory/2216-47-0x00000000003D0000-0x00000000003D1000-memory.dmp
            Filesize

            4KB

          • memory/2216-118-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-148-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-82-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-104-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-69-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-18-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2216-105-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-147-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2216-20-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-23-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-14-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-21-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-19-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-63-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-62-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-64-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-66-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-65-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-68-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2316-57-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/2316-46-0x00000000001D0000-0x00000000001D1000-memory.dmp
            Filesize

            4KB

          • memory/2316-37-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/2316-38-0x00000000001D0000-0x00000000001D1000-memory.dmp
            Filesize

            4KB

          • memory/2316-59-0x00000000001E0000-0x00000000001F2000-memory.dmp
            Filesize

            72KB

          • memory/2316-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2316-8-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2316-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2316-60-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/2512-103-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2512-202-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/2512-203-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2512-165-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/2512-100-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2512-81-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2512-101-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3016-102-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/3016-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3016-61-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3016-95-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/3016-96-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB