Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 21:38

General

  • Target

    581333e97cdaec1b65da6b77b46d151884e63c4f6d1867969a32a477e80187e1.dll

  • Size

    120KB

  • MD5

    6c710b61af68ca7014367fa46e6c5e2e

  • SHA1

    5629439f3994e118d79c68a64b1b88573de12346

  • SHA256

    581333e97cdaec1b65da6b77b46d151884e63c4f6d1867969a32a477e80187e1

  • SHA512

    fed1a6de193567535e91ca7f17bbb2e129109ed28c0d57f3e9d79572c91d0baef75a6301be94416b0245f1ac37096404c7caaf02371be54b9f0bf1fc5f3acedc

  • SSDEEP

    3072:Q29w75h9dBCnQ245lQz9jAH6SI34yItF:HsVdB2wlQdjSI34yeF

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
  • UPX dump on OEP (original entry point) 28 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1080
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1144
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1176
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\581333e97cdaec1b65da6b77b46d151884e63c4f6d1867969a32a477e80187e1.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1784
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\581333e97cdaec1b65da6b77b46d151884e63c4f6d1867969a32a477e80187e1.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3036
              • C:\Users\Admin\AppData\Local\Temp\f76691f.exe
                C:\Users\Admin\AppData\Local\Temp\f76691f.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1384
              • C:\Users\Admin\AppData\Local\Temp\f766cb7.exe
                C:\Users\Admin\AppData\Local\Temp\f766cb7.exe
                4⤵
                • Executes dropped EXE
                PID:2568
              • C:\Users\Admin\AppData\Local\Temp\f7682a7.exe
                C:\Users\Admin\AppData\Local\Temp\f7682a7.exe
                4⤵
                • Executes dropped EXE
                PID:2044
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1852

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\f76691f.exe
            Filesize

            97KB

            MD5

            0cd5d00728ea9dbc06ea94fdb2a19ce6

            SHA1

            c829cd88d3e79427cceef647e5e57f33a0b36c09

            SHA256

            c5ccf74238a5a736ae084fc66c1147a723dc49d720e4184d2c171962a9e6c069

            SHA512

            04c861b77c5a4e8181f1d5bf192d4832e4f677c58297a4a06fa3718c626d93adf4b5e59cb4c6317f41065a8d1064329c7708f2ec820737ef2760c9267786a8ac

          • memory/1080-27-0x00000000001D0000-0x00000000001D2000-memory.dmp
            Filesize

            8KB

          • memory/1384-82-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-56-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-15-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-17-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-20-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-16-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-81-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-14-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-13-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-158-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-153-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1384-57-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1384-45-0x00000000004E0000-0x00000000004E1000-memory.dmp
            Filesize

            4KB

          • memory/1384-11-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-123-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-67-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-65-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-18-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-21-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-19-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-47-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1384-61-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-86-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-83-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-64-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-62-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1384-63-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2044-103-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/2044-106-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2044-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2044-162-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2568-96-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2568-157-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2568-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2568-97-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2568-105-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/3036-36-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/3036-3-0x0000000000170000-0x0000000000182000-memory.dmp
            Filesize

            72KB

          • memory/3036-77-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/3036-10-0x0000000000170000-0x0000000000182000-memory.dmp
            Filesize

            72KB

          • memory/3036-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/3036-37-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/3036-39-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/3036-58-0x0000000000330000-0x0000000000342000-memory.dmp
            Filesize

            72KB

          • memory/3036-59-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/3036-79-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB

          • memory/3036-54-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB