Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 22:57

General

  • Target

    86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf.dll

  • Size

    120KB

  • MD5

    57ebdb1451009929e99e11fe11da7696

  • SHA1

    cf51e40ef3365bdf00ab6d2aba21d5692c14a879

  • SHA256

    86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf

  • SHA512

    81c9ab0e9705815df6dbd9336e3645476daf218378ccc7fcdc536ac06063d72dc034e46484d264129bb8b17c3942398bf7012384eb2389f81a34f1b340c3e9e2

  • SSDEEP

    3072:V5R7UTYKxc4E26+eUF2PFim2Z+ckztD7cosp:HRK1PE265dim2ERztD7s

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 21 IoCs
  • UPX dump on OEP (original entry point) 25 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1228
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1324
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1392
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1252
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2144
              • C:\Users\Admin\AppData\Local\Temp\f76737b.exe
                C:\Users\Admin\AppData\Local\Temp\f76737b.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1448
              • C:\Users\Admin\AppData\Local\Temp\f767b19.exe
                C:\Users\Admin\AppData\Local\Temp\f767b19.exe
                4⤵
                • Executes dropped EXE
                PID:2600
              • C:\Users\Admin\AppData\Local\Temp\f768d9f.exe
                C:\Users\Admin\AppData\Local\Temp\f768d9f.exe
                4⤵
                • Executes dropped EXE
                PID:2372
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1964

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f76737b.exe
            Filesize

            97KB

            MD5

            bfd611b4cd691e38cc8c8993bd9833d2

            SHA1

            7c80b45fccd0d1c9180b5d5ada4f06981ec65f02

            SHA256

            1d25eaa30252fd2e3c66a940067b8da3eaa8181fbf0be76e5393cbd884bbba58

            SHA512

            8b07c8c720323099d8ed9bd94fe472f29a5645f08363953d698ee076aee5c538f20fdc6340484fc13b15acdf282651a44ac19968ae418b1380cd0e1914f7accd

          • memory/1228-16-0x0000000000310000-0x0000000000312000-memory.dmp
            Filesize

            8KB

          • memory/1448-82-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-18-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-60-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-128-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-14-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-12-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1448-15-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-59-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-22-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-112-0x0000000000480000-0x0000000000482000-memory.dmp
            Filesize

            8KB

          • memory/1448-105-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-26-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-57-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-95-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-93-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-33-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-79-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-55-0x0000000000480000-0x0000000000482000-memory.dmp
            Filesize

            8KB

          • memory/1448-52-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-58-0x0000000002DC0000-0x0000000002DC1000-memory.dmp
            Filesize

            4KB

          • memory/1448-64-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-63-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-11-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-61-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-62-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2144-29-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2144-8-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2144-42-0x00000000004C0000-0x00000000004D2000-memory.dmp
            Filesize

            72KB

          • memory/2144-74-0x00000000004C0000-0x00000000004D2000-memory.dmp
            Filesize

            72KB

          • memory/2144-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2144-31-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2144-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2144-27-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2144-34-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2144-72-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2372-78-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2372-102-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2372-101-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2600-49-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2600-127-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2600-92-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2600-90-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB