Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 21:56

General

  • Target

    66b4a416258d5716044c9cb47a9a09a7e1c3e25257aad9c0dc2f72087c8249e3.dll

  • Size

    120KB

  • MD5

    4265fc963c2a1f7e892a063cbdd73ea9

  • SHA1

    51dd7a401878763dbe987f529ec42df767d3e300

  • SHA256

    66b4a416258d5716044c9cb47a9a09a7e1c3e25257aad9c0dc2f72087c8249e3

  • SHA512

    0790dbc1aea409b8874b0a0996e59a46c8549347cf89286270d5c8a40c76e2b51d6ea3b422a920b65327a29f3c89460f566c42e0eeb34d12ded746b242ab2a19

  • SSDEEP

    3072:nX249HjoixzE5yjWFYPpoWFSPeXnwf4i:/9H06E5e8ZWFdwwi

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 21 IoCs
  • UPX dump on OEP (original entry point) 26 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 5 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1092
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1144
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1212
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\66b4a416258d5716044c9cb47a9a09a7e1c3e25257aad9c0dc2f72087c8249e3.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2280
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\66b4a416258d5716044c9cb47a9a09a7e1c3e25257aad9c0dc2f72087c8249e3.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2388
              • C:\Users\Admin\AppData\Local\Temp\f763a90.exe
                C:\Users\Admin\AppData\Local\Temp\f763a90.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2000
              • C:\Users\Admin\AppData\Local\Temp\f7645b7.exe
                C:\Users\Admin\AppData\Local\Temp\f7645b7.exe
                4⤵
                • Executes dropped EXE
                PID:2540
              • C:\Users\Admin\AppData\Local\Temp\f765409.exe
                C:\Users\Admin\AppData\Local\Temp\f765409.exe
                4⤵
                • Executes dropped EXE
                PID:2416
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1008

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f763a90.exe
            Filesize

            97KB

            MD5

            23d8a11c655fe12a8df3ecfbcdfa3359

            SHA1

            f3d85e099d59dfa61db7a0f9c8560cd961821d08

            SHA256

            7bb6711a0f910c4f3aa7924aaf33bca03b248082741c0b4ac379cc44fe9555ae

            SHA512

            980f93e81dfca1ef82bc685139974684c841d918f10b580c251fd1864579c7b30240f6c1136cb3eb558fc37b77f013fd2e8afbc8dcf999c82e5cfb2995c612a3

          • memory/1092-16-0x0000000001DE0000-0x0000000001DE2000-memory.dmp
            Filesize

            8KB

          • memory/2000-59-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2000-80-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-60-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2000-115-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2000-14-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2000-15-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-58-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-21-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-24-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-99-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-96-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-92-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-83-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-81-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-10-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-38-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-51-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-54-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-29-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-79-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-18-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-63-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-61-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2000-62-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2388-75-0x00000000002E0000-0x00000000002F2000-memory.dmp
            Filesize

            72KB

          • memory/2388-72-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2388-9-0x0000000000100000-0x0000000000112000-memory.dmp
            Filesize

            72KB

          • memory/2388-48-0x00000000002E0000-0x00000000002F2000-memory.dmp
            Filesize

            72KB

          • memory/2388-78-0x0000000000100000-0x0000000000102000-memory.dmp
            Filesize

            8KB

          • memory/2388-36-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2388-12-0x0000000000100000-0x0000000000112000-memory.dmp
            Filesize

            72KB

          • memory/2388-34-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2388-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2388-39-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2388-28-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2416-129-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2416-77-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2540-103-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2540-102-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2540-49-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2540-127-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB