Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:22

General

  • Target

    0808f9fb3cdb3932e3b4de7aeba8ea30853256d971775b4f53b5e44ecc71ae72.dll

  • Size

    120KB

  • MD5

    9e2848acb03242935eb9d5f43a262003

  • SHA1

    5f04922e3c4faa54a02fc90da2b090f91140a678

  • SHA256

    0808f9fb3cdb3932e3b4de7aeba8ea30853256d971775b4f53b5e44ecc71ae72

  • SHA512

    d301925ba2d4579c6e166cd1613adb3150f184869f3bc4fff4bfaccbcd0b0c58a55063c1419e41539c875c97fb65258495142a97214866850b7af293db1082f4

  • SSDEEP

    3072:cmUgU+05Had14JkBBqQneW0UEAtmwZGErb:vUgUDHyogeKhZdn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1256
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1352
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1396
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\0808f9fb3cdb3932e3b4de7aeba8ea30853256d971775b4f53b5e44ecc71ae72.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2804
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\0808f9fb3cdb3932e3b4de7aeba8ea30853256d971775b4f53b5e44ecc71ae72.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2036
              • C:\Users\Admin\AppData\Local\Temp\f76783c.exe
                C:\Users\Admin\AppData\Local\Temp\f76783c.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2052
              • C:\Users\Admin\AppData\Local\Temp\f767acb.exe
                C:\Users\Admin\AppData\Local\Temp\f767acb.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2516
              • C:\Users\Admin\AppData\Local\Temp\f76935a.exe
                C:\Users\Admin\AppData\Local\Temp\f76935a.exe
                4⤵
                • Executes dropped EXE
                PID:2776
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2180

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            6c75ee7e224a7972a4d8da274b4ffb4e

            SHA1

            2b71f5e3a91463d77ff2c6f640a2f71925fe772d

            SHA256

            c3770a397632ca7799cc89f428a202583e32aad6b3f24dd7415ef531d2226bea

            SHA512

            a642a1a2263e796909c9d28b244fac6facd57dc132243eccbd745520dcbd2446cdc4de40c221fc0e6f92c17765181c8199da27c218f99670d7412c4fd94fab60

          • \Users\Admin\AppData\Local\Temp\f76783c.exe
            Filesize

            97KB

            MD5

            ec80423a5bbcba53b0ec513b4eff2fa1

            SHA1

            948f79e8fa3896c47beb7a50337c2047de445509

            SHA256

            492de8f9053fa33ab0b0a4647a058361b62c189e396c007bc4d70425f51b8e41

            SHA512

            2b2c86aad86f06cecc63ac6ec49b33014415ccc103ff9260f49856388d0590f085f0f015ffcc851fadb1dd867bdfa4a080ceffc286fbd307d4fa9f119ad733bd

          • memory/1256-23-0x00000000000E0000-0x00000000000E2000-memory.dmp
            Filesize

            8KB

          • memory/2036-75-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2036-10-0x0000000000130000-0x0000000000142000-memory.dmp
            Filesize

            72KB

          • memory/2036-49-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2036-31-0x00000000001D0000-0x00000000001D1000-memory.dmp
            Filesize

            4KB

          • memory/2036-51-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2036-50-0x00000000001E0000-0x00000000001F2000-memory.dmp
            Filesize

            72KB

          • memory/2036-78-0x0000000000130000-0x0000000000136000-memory.dmp
            Filesize

            24KB

          • memory/2036-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2036-5-0x0000000000130000-0x0000000000142000-memory.dmp
            Filesize

            72KB

          • memory/2036-41-0x00000000001D0000-0x00000000001D1000-memory.dmp
            Filesize

            4KB

          • memory/2036-30-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2052-62-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-15-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-40-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-22-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-21-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-19-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-18-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-17-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-14-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-16-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-55-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2052-60-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2052-20-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-61-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-63-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-65-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-64-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-67-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2052-39-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/2052-151-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-81-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-82-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-83-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2052-106-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2052-86-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2516-104-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2516-102-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2516-95-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2516-53-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2516-167-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2516-176-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2516-175-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2776-105-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2776-103-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2776-101-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/2776-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2776-180-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB