Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 20:26

General

  • Target

    6fc8872d56daab1ba2653b9bcb9ff31451f08ea264df1abec225185b03a2a3ac.dll

  • Size

    120KB

  • MD5

    36eae6416ac6cb365c05bc7a22484539

  • SHA1

    2146d672184a2c013d19028a1a88c4f341bad40e

  • SHA256

    6fc8872d56daab1ba2653b9bcb9ff31451f08ea264df1abec225185b03a2a3ac

  • SHA512

    07c91fb844cc81a6ccfd45723f4e2b38cd79db80aa06fcaa12573772b64c995e31d9ea863b8aa82269b4dce9fb9348a24492b8989174811e8e764acc5dcdb3f9

  • SSDEEP

    3072:RFEkfFmQpZykF2lqAXu+0bloQmzkQC5BZlHW3eyH:RC48Qpgm2lTP0b2QtPHy

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 30 IoCs
  • UPX dump on OEP (original entry point) 31 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1224
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\6fc8872d56daab1ba2653b9bcb9ff31451f08ea264df1abec225185b03a2a3ac.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1048
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\6fc8872d56daab1ba2653b9bcb9ff31451f08ea264df1abec225185b03a2a3ac.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2972
              • C:\Users\Admin\AppData\Local\Temp\f761d7f.exe
                C:\Users\Admin\AppData\Local\Temp\f761d7f.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3060

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Abuse Elevation Control Mechanism

        1
        T1548

        Bypass User Account Control

        1
        T1548.002

        Defense Evasion

        Modify Registry

        5
        T1112

        Abuse Elevation Control Mechanism

        1
        T1548

        Bypass User Account Control

        1
        T1548.002

        Impair Defenses

        3
        T1562

        Disable or Modify Tools

        3
        T1562.001

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Local\Temp\f761d7f.exe
          Filesize

          97KB

          MD5

          31e569cda6fbc584573f924788810d7a

          SHA1

          a6097df8abc417bf3a1b55722cdb5b79cd50e508

          SHA256

          67eddb6ad3e12fda050ae63c1adba55432034d47c639628252217674068babe5

          SHA512

          6fc2f8f9699364180711120f2b439a7678f979b7cf33bdbbac29ff9368778be2ff095d429b8bee00ec290d408f8e395ae66d14b9cb0d043f846b134cb5e5af47

        • memory/1116-15-0x00000000002A0000-0x00000000002A2000-memory.dmp
          Filesize

          8KB

        • memory/2972-3-0x0000000010000000-0x0000000010020000-memory.dmp
          Filesize

          128KB

        • memory/2972-8-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/3060-32-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-35-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-14-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-11-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-17-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-18-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-26-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-27-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-28-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-29-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-30-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-31-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-10-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/3060-33-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-34-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-13-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-37-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-38-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-39-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-41-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-43-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-45-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-47-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-49-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-52-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-53-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-56-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-57-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-59-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-61-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB

        • memory/3060-64-0x0000000000630000-0x00000000016EA000-memory.dmp
          Filesize

          16.7MB