Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 21:38

General

  • Target

    4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5.dll

  • Size

    120KB

  • MD5

    756ef1884016a1d4d9c502da43a90a80

  • SHA1

    baf2683a819c65f3eed3ce066f7d96c7a5a7f315

  • SHA256

    4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5

  • SHA512

    1a52e4c696f553d5634f686ad21c9cc47b85ab75169e0691225ef6bd9230b71d2cdb24b41dc1978aee539c448c17074d8cbf893862f1c6b374a6fa9818cefa28

  • SSDEEP

    3072:iAJiMJ8e/SemBWGrZ6xjFZlzU8iCDoQueWk:line/S51cxjJblW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2792
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1692
              • C:\Users\Admin\AppData\Local\Temp\f760b66.exe
                C:\Users\Admin\AppData\Local\Temp\f760b66.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1252
              • C:\Users\Admin\AppData\Local\Temp\f760cec.exe
                C:\Users\Admin\AppData\Local\Temp\f760cec.exe
                4⤵
                • Executes dropped EXE
                PID:2920
              • C:\Users\Admin\AppData\Local\Temp\f762701.exe
                C:\Users\Admin\AppData\Local\Temp\f762701.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2352
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:884

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            3e0fd03f4e1dff252182c0dcbb64a307

            SHA1

            a24ff1444beb8545d3add9b0cc7ae582bf60601a

            SHA256

            16c24d768573ee482ec4db9d2e37a995228e3e5121978f9d0e5cde04c1da09c0

            SHA512

            c16179f517b6fc1e4d3104e4b931be94d0256b8ab3dc263a930498e187f1ee1f18321a025bba10925e22fec4fb083eb416ef4829b0264349b0d272e5c32d140a

          • \Users\Admin\AppData\Local\Temp\f760b66.exe
            Filesize

            97KB

            MD5

            4b79db291f9cd1eb4f2bc7ba111b7020

            SHA1

            5100d8200bdbd6e8d7dc167f90e83574d7a58e5c

            SHA256

            f5683bb9c72f7b1458010ff4b61f1c30296de2155e9c73e0e9182ef26c088acb

            SHA512

            fb42712b8dae51b2c08adebba19a17aa076fa0e6a911d99529bf4700d2257dddbe4c9eb1ae485f97369b1f2101945bb025e33cd39f8cf27b94085a700787401d

          • memory/1112-27-0x0000000002030000-0x0000000002032000-memory.dmp
            Filesize

            8KB

          • memory/1252-61-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-21-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-63-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-14-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-65-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-16-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-17-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-151-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-20-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-147-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1252-48-0x0000000001710000-0x0000000001712000-memory.dmp
            Filesize

            8KB

          • memory/1252-45-0x0000000001720000-0x0000000001721000-memory.dmp
            Filesize

            4KB

          • memory/1252-19-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-15-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-146-0x0000000001710000-0x0000000001712000-memory.dmp
            Filesize

            8KB

          • memory/1252-64-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1252-105-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-104-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-56-0x0000000001710000-0x0000000001712000-memory.dmp
            Filesize

            8KB

          • memory/1252-85-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-18-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-62-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-84-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-11-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-13-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-81-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-67-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1252-68-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-76-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/1692-58-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/1692-35-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/1692-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1692-55-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/1692-5-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1692-46-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/1692-36-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/1692-57-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2352-100-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2352-202-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB

          • memory/2352-101-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2352-164-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB

          • memory/2352-203-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2352-103-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2352-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2920-102-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2920-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2920-95-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2920-96-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2920-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB