Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 09:18

General

  • Target

    e656f9518fd583d55867d46db0592c7a729073e682612ab5d46dd68cd7047c98.dll

  • Size

    120KB

  • MD5

    52111a3a8f0fe04023b9f7aa4d7f6c83

  • SHA1

    4616cb7ebbecc822203895504201b21c46be6357

  • SHA256

    e656f9518fd583d55867d46db0592c7a729073e682612ab5d46dd68cd7047c98

  • SHA512

    6f5eff69474fad46c45bd5b8369bdbae576587e1a84c6fd8857b995050e9e7ac7ba7f67930c9f0a04823a49e1c2dd7b31704be3529ee356fe005d9c5df6c66d6

  • SSDEEP

    3072:mMk1Af3JL9CU2bs99NLHeOHmjfPgQePRVE:QWxeo995HyDZaVE

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
  • UPX dump on OEP (original entry point) 27 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1212
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\e656f9518fd583d55867d46db0592c7a729073e682612ab5d46dd68cd7047c98.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2320
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\e656f9518fd583d55867d46db0592c7a729073e682612ab5d46dd68cd7047c98.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2168
              • C:\Users\Admin\AppData\Local\Temp\f7613fe.exe
                C:\Users\Admin\AppData\Local\Temp\f7613fe.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2280
              • C:\Users\Admin\AppData\Local\Temp\f761584.exe
                C:\Users\Admin\AppData\Local\Temp\f761584.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2648
              • C:\Users\Admin\AppData\Local\Temp\f762fb8.exe
                C:\Users\Admin\AppData\Local\Temp\f762fb8.exe
                4⤵
                • Executes dropped EXE
                PID:2684
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1668

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            61ce88ec2646f852012ef51ce3b108a0

            SHA1

            2657434441875bead25e62f71b7ea2d32a38fee4

            SHA256

            f172a972ac7c82967463ce5c6fbe275b34d84456c7c008ea07c28e198b7815e8

            SHA512

            855b26aad0fa425494703b3c50f071f8932f4fb4453795f4f86befdebb815c45771ac8ecb0062573362d76c5881d570bced7662f61e143fe2e759e020c6989f6

          • \Users\Admin\AppData\Local\Temp\f7613fe.exe
            Filesize

            97KB

            MD5

            e92c5fdcf6968e9ae5a22638ad387711

            SHA1

            a67eb0b3699d5e22d9b76bc52578ac0a40351336

            SHA256

            518f5bcd24161f6a37b68797e3d2625e16ac8029af72ae574f3af4c1fd7c05d4

            SHA512

            f88465eb5facd7d1bfd0a85768f3e2f3934c03c7812d9d12cb7cab2636cbeee11b7c4f0b5c4f0b7fe879e9b0c01220c4a808c777ee8edf97deeba394be69f0f5

          • memory/1116-23-0x0000000000620000-0x0000000000622000-memory.dmp
            Filesize

            8KB

          • memory/2168-32-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2168-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2168-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2168-42-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2168-31-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2168-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2168-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2168-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2168-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2168-46-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2280-62-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-69-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-22-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-16-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-21-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-20-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-48-0x00000000003D0000-0x00000000003D2000-memory.dmp
            Filesize

            8KB

          • memory/2280-19-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-12-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2280-14-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-17-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-15-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-18-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-63-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-64-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-65-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-66-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-68-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-41-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/2280-147-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-82-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-84-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-87-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2280-146-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2280-127-0x00000000003D0000-0x00000000003D2000-memory.dmp
            Filesize

            8KB

          • memory/2280-105-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2648-103-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2648-96-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2648-97-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2648-61-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2648-159-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2648-180-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2648-181-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2684-102-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2684-104-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2684-101-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/2684-81-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2684-185-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB