Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 21:50

General

  • Target

    a058aa45df8dda140abf624b99e1c779a4a932519471a8d7b1485e9314b41a49.dll

  • Size

    120KB

  • MD5

    eec03e1997f379a4768ef7099d0e75d5

  • SHA1

    06ecdb2a2a9f52fd69ac64d3d66115e158bf873b

  • SHA256

    a058aa45df8dda140abf624b99e1c779a4a932519471a8d7b1485e9314b41a49

  • SHA512

    08c21cfea32d78be99a5340627c11cd27fdd5a95ab9296f111272b35740f5e949528913931df4ce4efd2fc03f7f867930d3178928aa1d3d038fc1d88a71bf88b

  • SSDEEP

    3072:nEdVHx0zCVf1A+xJ3O5rLXCJdmPzWO+M:nYwChxIEuz9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
  • UPX dump on OEP (original entry point) 26 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1080
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\a058aa45df8dda140abf624b99e1c779a4a932519471a8d7b1485e9314b41a49.dll,#1
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\a058aa45df8dda140abf624b99e1c779a4a932519471a8d7b1485e9314b41a49.dll,#1
          2⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:3040
          • C:\Users\Admin\AppData\Local\Temp\f762923.exe
            C:\Users\Admin\AppData\Local\Temp\f762923.exe
            3⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1564

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Defense Evasion

      Modify Registry

      5
      T1112

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Impair Defenses

      3
      T1562

      Disable or Modify Tools

      3
      T1562.001

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\f762923.exe
        Filesize

        97KB

        MD5

        56b0dfc4786e7907e6a0e85e1bf5d5e6

        SHA1

        8bcaca893406d53ab2054dc60a0533c92615bec0

        SHA256

        1e960b4b457a7c00d09768761a921b3b47ca8cba55d27dab2271c25cc9dc35e6

        SHA512

        3319d07181b4a988b0f89141e6904dda545f0be0e8115edd7beca06cd5c69e468d47ac6bf41bb46733147296c611721c5858e4d57529f46a30dddbf348c729c7

      • memory/1080-17-0x0000000000320000-0x0000000000322000-memory.dmp
        Filesize

        8KB

      • memory/1564-23-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-16-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-32-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-11-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1564-34-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-15-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-14-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-18-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-19-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-57-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-21-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-33-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-53-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-25-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-12-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-49-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-24-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-35-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-36-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-37-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-39-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-40-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-41-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-43-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-45-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/1564-47-0x0000000000680000-0x000000000173A000-memory.dmp
        Filesize

        16.7MB

      • memory/3040-10-0x0000000000180000-0x0000000000192000-memory.dmp
        Filesize

        72KB

      • memory/3040-1-0x0000000010000000-0x0000000010020000-memory.dmp
        Filesize

        128KB

      • memory/3040-8-0x0000000000180000-0x0000000000192000-memory.dmp
        Filesize

        72KB