Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 03:40

General

  • Target

    dd5e257eb0a796b74a3ec84cd250dd0694aca08e252fec0a49893903ebef8f15.dll

  • Size

    120KB

  • MD5

    ac26e789ad86af5c6a48e41673001456

  • SHA1

    51f4e8a19b0da8f3c02ac5e7b2ef8987b1920159

  • SHA256

    dd5e257eb0a796b74a3ec84cd250dd0694aca08e252fec0a49893903ebef8f15

  • SHA512

    aab4f4f44293801ac38ee1ec19f935a82a8aabc9ea6f94b6a19eba4f106fdc7c22fbc12d3a3146b47424adc1156c6dc300e8923f3b13c02733538bbf772d0eb2

  • SSDEEP

    3072:AQqkEMw3paTP1BrRYaknDa9iYVbPepJIwo:AWXwwTP52wVynIT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 27 IoCs
  • UPX dump on OEP (original entry point) 31 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\dd5e257eb0a796b74a3ec84cd250dd0694aca08e252fec0a49893903ebef8f15.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2336
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\dd5e257eb0a796b74a3ec84cd250dd0694aca08e252fec0a49893903ebef8f15.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2352
              • C:\Users\Admin\AppData\Local\Temp\f761d50.exe
                C:\Users\Admin\AppData\Local\Temp\f761d50.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2228
              • C:\Users\Admin\AppData\Local\Temp\f762cda.exe
                C:\Users\Admin\AppData\Local\Temp\f762cda.exe
                4⤵
                • Executes dropped EXE
                PID:2624
              • C:\Users\Admin\AppData\Local\Temp\f7639a6.exe
                C:\Users\Admin\AppData\Local\Temp\f7639a6.exe
                4⤵
                • Executes dropped EXE
                PID:2452
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1708

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f761d50.exe
            Filesize

            97KB

            MD5

            ae86b27ede346abe5560d6958adfdc99

            SHA1

            6750a6cf4e62f3ba02004694471c9dc192494ee3

            SHA256

            c9f3e7bf77e283a87e6ffd2c355c4a6e14346d15850318d4671c89f94bc81dcd

            SHA512

            4c3033d1fc124b3ebbaf29f73b9adbc6076873c6ecaa7c3017653befcff6b9a523e86ba71f462c0cda16b6e3b4049cf20ef22f254b3a4549d8bd0c13d294521f

          • memory/1112-17-0x0000000002070000-0x0000000002072000-memory.dmp
            Filesize

            8KB

          • memory/2228-61-0x00000000004E0000-0x00000000004E1000-memory.dmp
            Filesize

            4KB

          • memory/2228-108-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-19-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-15-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-21-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-23-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-133-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-25-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-14-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-27-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-12-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-29-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-132-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2228-18-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-109-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-74-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-106-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-101-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2228-89-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-87-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-57-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-54-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-59-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2228-85-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-16-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-83-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-62-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-78-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-82-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2228-81-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2352-8-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2352-52-0x0000000000220000-0x0000000000232000-memory.dmp
            Filesize

            72KB

          • memory/2352-70-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2352-48-0x0000000000220000-0x0000000000232000-memory.dmp
            Filesize

            72KB

          • memory/2352-76-0x0000000000220000-0x0000000000232000-memory.dmp
            Filesize

            72KB

          • memory/2352-77-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2352-32-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2352-49-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2352-10-0x0000000000130000-0x0000000000142000-memory.dmp
            Filesize

            72KB

          • memory/2352-73-0x0000000000220000-0x0000000000232000-memory.dmp
            Filesize

            72KB

          • memory/2352-3-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2352-39-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2352-31-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2352-34-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2452-131-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2452-79-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2624-103-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2624-99-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2624-98-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2624-55-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB