Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 17:33

General

  • Target

    0be02656dde68cc709afd4570485437bd13e683daf62ff5610e233d8485dca3b.dll

  • Size

    120KB

  • MD5

    ac338445360ea9fb4c478bfa4a179a70

  • SHA1

    6239298356c84fc81a3b66f845eead6e67456d44

  • SHA256

    0be02656dde68cc709afd4570485437bd13e683daf62ff5610e233d8485dca3b

  • SHA512

    9c29ffe2e35d3a6d1bac7b71d0a3c6824e5a434339f358a19863b1610d928fa7730107116b58ebd3552c704bb8f42ee6860f9e18fd64512d8a97ea9e64c991ab

  • SSDEEP

    1536:/WvpM3yuIqkq0G7Y8t2xadnd8UTDC7OvUlCflfqMNd/TnDHt1WOpIGlh:/WveIo+nxaPT21Cflf5NdjPWOdl

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 22 IoCs
  • UPX dump on OEP (original entry point) 27 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1220
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1352
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1412
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\0be02656dde68cc709afd4570485437bd13e683daf62ff5610e233d8485dca3b.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2292
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\0be02656dde68cc709afd4570485437bd13e683daf62ff5610e233d8485dca3b.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1500
              • C:\Users\Admin\AppData\Local\Temp\f76816f.exe
                C:\Users\Admin\AppData\Local\Temp\f76816f.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2276
              • C:\Users\Admin\AppData\Local\Temp\f768787.exe
                C:\Users\Admin\AppData\Local\Temp\f768787.exe
                4⤵
                • Executes dropped EXE
                PID:2360
              • C:\Users\Admin\AppData\Local\Temp\f769c20.exe
                C:\Users\Admin\AppData\Local\Temp\f769c20.exe
                4⤵
                • Executes dropped EXE
                PID:2840
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:872

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\f76816f.exe
            Filesize

            97KB

            MD5

            7c9ab640dd9d6c75c9c091796e48a906

            SHA1

            96a62557bf85ba99ccb46f89f53bbe2c151cb4e1

            SHA256

            872d337a594dd210c2f3d420acdc569d3649318c75f3af540b20ce20caaf89f7

            SHA512

            a805d6c8962b7bf09d33cc3107a50209dafe78f6fc3a575094a6c6a78d621ebeaf99ee2d0fe1596f407a50556ace0edaf6f3746e9c57590c28858238f9337942

          • memory/1220-16-0x0000000000280000-0x0000000000282000-memory.dmp
            Filesize

            8KB

          • memory/1500-27-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/1500-71-0x0000000000230000-0x0000000000232000-memory.dmp
            Filesize

            8KB

          • memory/1500-8-0x0000000000210000-0x0000000000222000-memory.dmp
            Filesize

            72KB

          • memory/1500-73-0x0000000000280000-0x0000000000292000-memory.dmp
            Filesize

            72KB

          • memory/1500-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1500-42-0x0000000000280000-0x0000000000292000-memory.dmp
            Filesize

            72KB

          • memory/1500-31-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/1500-26-0x0000000000230000-0x0000000000232000-memory.dmp
            Filesize

            8KB

          • memory/1500-30-0x0000000000230000-0x0000000000232000-memory.dmp
            Filesize

            8KB

          • memory/2276-60-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-76-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-28-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-19-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-34-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-15-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-141-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-52-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2276-47-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-51-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2276-54-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-58-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-59-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-14-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-61-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-62-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-12-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2276-140-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2276-24-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-78-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-79-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-80-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-82-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-110-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2276-105-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-103-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-96-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2360-92-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2360-90-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2360-139-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2360-46-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2840-99-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2840-102-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/2840-101-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2840-75-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2840-145-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB