Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-04-2024 19:55

General

  • Target

    b017edfff794a123a6192709800fa2c396b922aa0a1a1066618254e53e912cfb.dll

  • Size

    120KB

  • MD5

    5d825a2aa70b57b3a664db53d6996c5f

  • SHA1

    06ecfd8d611989855ab4905cf72ada3a1a9051f9

  • SHA256

    b017edfff794a123a6192709800fa2c396b922aa0a1a1066618254e53e912cfb

  • SHA512

    8022008d49704aa959d7c3470813a7b9ccd011376a0f5678cbf4bd3a2e9599d473edeb166760763a169f3af2b74ef6cf4c4d3894686eeb582ef3c1f92142f605

  • SSDEEP

    1536:kVshIgAiWmE86VxEQdg7wmdHd3if8WrBG3nAzo1YSYPZ+yA5GM77mOHROHbZm9oi:9Ig1WGHQdgFdH2B4nAzOYPgkOHcbY9t

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
  • UPX dump on OEP (original entry point) 28 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1180
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1312
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1368
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\b017edfff794a123a6192709800fa2c396b922aa0a1a1066618254e53e912cfb.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1152
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\b017edfff794a123a6192709800fa2c396b922aa0a1a1066618254e53e912cfb.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1772
              • C:\Users\Admin\AppData\Local\Temp\f76a8ae.exe
                C:\Users\Admin\AppData\Local\Temp\f76a8ae.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2172
              • C:\Users\Admin\AppData\Local\Temp\f76b02d.exe
                C:\Users\Admin\AppData\Local\Temp\f76b02d.exe
                4⤵
                • Executes dropped EXE
                PID:1744
              • C:\Users\Admin\AppData\Local\Temp\f76c236.exe
                C:\Users\Admin\AppData\Local\Temp\f76c236.exe
                4⤵
                • Executes dropped EXE
                PID:2384
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:460

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f76a8ae.exe
            Filesize

            97KB

            MD5

            4dd8147ad96ba785517c6a0b399828b7

            SHA1

            1b36523f04d35630f82a4c428684e74762548ed0

            SHA256

            99db49fa8353610cd95e701335586f30a6459c1c3e95af585e89aaae381533c3

            SHA512

            ae9f7e5a30d7707101d0097bfec6604a3ff541ae8700e96b38da303e19aa9c7304357bd1af37899bfb9504671b6566e5eea9f4f0c90c158d8eef3d0bb55a777d

          • memory/1180-16-0x0000000001B40000-0x0000000001B42000-memory.dmp
            Filesize

            8KB

          • memory/1744-96-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1744-46-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1744-94-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1772-77-0x00000000001E0000-0x00000000001E6000-memory.dmp
            Filesize

            24KB

          • memory/1772-76-0x00000000002A0000-0x00000000002B2000-memory.dmp
            Filesize

            72KB

          • memory/1772-8-0x00000000001E0000-0x00000000001F2000-memory.dmp
            Filesize

            72KB

          • memory/1772-11-0x00000000001E0000-0x00000000001F2000-memory.dmp
            Filesize

            72KB

          • memory/1772-71-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1772-25-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1772-74-0x00000000002A0000-0x00000000002B2000-memory.dmp
            Filesize

            72KB

          • memory/1772-26-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/1772-29-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1772-31-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/1772-44-0x00000000002A0000-0x00000000002B2000-memory.dmp
            Filesize

            72KB

          • memory/1772-40-0x00000000002A0000-0x00000000002B2000-memory.dmp
            Filesize

            72KB

          • memory/1772-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2172-59-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-81-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-57-0x00000000004C0000-0x00000000004C2000-memory.dmp
            Filesize

            8KB

          • memory/2172-51-0x0000000001750000-0x0000000001751000-memory.dmp
            Filesize

            4KB

          • memory/2172-27-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-58-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-43-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-60-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-61-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-62-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-23-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-18-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-15-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-14-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-144-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-63-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-78-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-49-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-82-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-83-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-85-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-12-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-143-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2172-105-0x00000000004C0000-0x00000000004C2000-memory.dmp
            Filesize

            8KB

          • memory/2172-108-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2172-106-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2384-102-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2384-104-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2384-79-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2384-150-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2384-149-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2384-151-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB