Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2024 20:20

General

  • Target

    2d5d0157f28cf41a4c6ff2ed4d10452da8f5304e0ace75a536fded2863d354f6.dll

  • Size

    120KB

  • MD5

    74488a23ac6a0d510eccce67a4413eca

  • SHA1

    613595212e4aa95b2e4d9467677395aa4dc595c9

  • SHA256

    2d5d0157f28cf41a4c6ff2ed4d10452da8f5304e0ace75a536fded2863d354f6

  • SHA512

    d15991c9c103645746f337261aecfdbc8f829c476ceaa1b040216321c71dc3e0ca663631e4b712fb866083d62064dd0a547aec4e60b198025964b6dc9365a76a

  • SSDEEP

    1536:1MxC5Yx2zIFOzw8Ot8cDGios9jna6gUHk3s7LxKaO9BBriIEAKu5TxjStTjaZpKp:nWNsu6cKios11hBOVrTh1YGKJCtAb1H

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
  • UPX dump on OEP (original entry point) 28 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1224
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\2d5d0157f28cf41a4c6ff2ed4d10452da8f5304e0ace75a536fded2863d354f6.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2820
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\2d5d0157f28cf41a4c6ff2ed4d10452da8f5304e0ace75a536fded2863d354f6.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2096
              • C:\Users\Admin\AppData\Local\Temp\f762904.exe
                C:\Users\Admin\AppData\Local\Temp\f762904.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2836
              • C:\Users\Admin\AppData\Local\Temp\f762de4.exe
                C:\Users\Admin\AppData\Local\Temp\f762de4.exe
                4⤵
                • Executes dropped EXE
                PID:2180
              • C:\Users\Admin\AppData\Local\Temp\f76450c.exe
                C:\Users\Admin\AppData\Local\Temp\f76450c.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2868
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2352

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            9262013b34348ec1f8cec0d725c78982

            SHA1

            94537bd23c15be9304efa1cb971e233be1294ff0

            SHA256

            1626e14bed8893712677148e678d6f1a756e635a996e6b42463d973ab1e9357d

            SHA512

            70d1952f89519fb9864593cb3e8dcddf3511f4c0cb5e9580802d67fe96bc82f74df46470b3916ab06bd2c90d3f8fa56b8a9537c9920bd557d689e145c3e03f60

          • \Users\Admin\AppData\Local\Temp\f762904.exe
            Filesize

            97KB

            MD5

            318ae5f7685e82cdf8d464ab001cf31c

            SHA1

            1862a15ce105219375acf18f8b15155222292049

            SHA256

            dd55bdf58ed7ef5f01d97700eaaec1c1ac6200b21bf30949689aa1dd8ca2bdb7

            SHA512

            02b4c44d59c2b0155373e92684879788f8a52bc66c99de308d7432d4d40a3ef71761d116190ce8d422d68a004a424236deb89b8de2d9b4522c9f73f86b01c08a

          • memory/1116-16-0x0000000000320000-0x0000000000322000-memory.dmp
            Filesize

            8KB

          • memory/2096-79-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB

          • memory/2096-34-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2096-36-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2096-7-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2096-38-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2096-9-0x0000000000170000-0x0000000000182000-memory.dmp
            Filesize

            72KB

          • memory/2096-74-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2096-77-0x0000000000730000-0x0000000000742000-memory.dmp
            Filesize

            72KB

          • memory/2096-78-0x0000000000730000-0x0000000000742000-memory.dmp
            Filesize

            72KB

          • memory/2096-48-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2096-10-0x0000000000170000-0x0000000000182000-memory.dmp
            Filesize

            72KB

          • memory/2180-153-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2180-98-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2180-96-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2180-50-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2836-61-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-18-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-56-0x00000000005A0000-0x00000000005A1000-memory.dmp
            Filesize

            4KB

          • memory/2836-58-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/2836-35-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-40-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-60-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-59-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-33-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-62-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-63-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-65-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-25-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-81-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-11-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-24-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-20-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-57-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/2836-82-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-84-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-86-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-154-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-15-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-12-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2836-130-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/2836-105-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-14-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2868-107-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2868-103-0x00000000003B0000-0x00000000003B1000-memory.dmp
            Filesize

            4KB

          • memory/2868-102-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2868-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2868-158-0x0000000000A60000-0x0000000001B1A000-memory.dmp
            Filesize

            16.7MB

          • memory/2868-199-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2868-198-0x0000000000A60000-0x0000000001B1A000-memory.dmp
            Filesize

            16.7MB