Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 23:54

General

  • Target

    88dade3ea17718d41d4bf01603e82b68ce5ba9b2dde1c8210cd165bee0e7da51.dll

  • Size

    120KB

  • MD5

    801c2c72d163c21be38650aad830d9a6

  • SHA1

    6a90875ebcabe21f3d91aeb6e7319f45e193da27

  • SHA256

    88dade3ea17718d41d4bf01603e82b68ce5ba9b2dde1c8210cd165bee0e7da51

  • SHA512

    62c0d9e37ad95e4258319df7acea940af960ac40010d94850c441ae5a964da9980b215661058b2093fd366a79ebf16ffdbe59596d22dc25fe6cebdf7cd9dd43c

  • SSDEEP

    3072:zSxUEqSEIFjKIpbrn5I0ZdUjC3lp26yhRjT:GxMSELEbrn5I0v/p26AdT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1084
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1096
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1172
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\88dade3ea17718d41d4bf01603e82b68ce5ba9b2dde1c8210cd165bee0e7da51.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2748
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\88dade3ea17718d41d4bf01603e82b68ce5ba9b2dde1c8210cd165bee0e7da51.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2956
              • C:\Users\Admin\AppData\Local\Temp\f761c95.exe
                C:\Users\Admin\AppData\Local\Temp\f761c95.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2004
              • C:\Users\Admin\AppData\Local\Temp\f761e69.exe
                C:\Users\Admin\AppData\Local\Temp\f761e69.exe
                4⤵
                • Executes dropped EXE
                PID:2536
              • C:\Users\Admin\AppData\Local\Temp\f763820.exe
                C:\Users\Admin\AppData\Local\Temp\f763820.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2764
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1620

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            210b6d8abc9c20cf18bdf583c182d9ff

            SHA1

            b53916d38a3695f3ed93d3af2411e37c40383c0a

            SHA256

            b2482c9a08d7c2a9448b91cdf53b137df1ca6b504f557b146e240f0e6144e2cb

            SHA512

            a7ae3f74f446e6cfac5d4582c6d93b3b1f3de585688b9e1873035867aa05e2487fcea2351ebc35a70c972f9e47fb91c58ff8344645863cae6a781da1beef0f29

          • \Users\Admin\AppData\Local\Temp\f761c95.exe
            Filesize

            97KB

            MD5

            1ccc03c0c74230320b068b4f86921ce4

            SHA1

            6c5c6402a46a2089da6936a868eb2bc4ed35f803

            SHA256

            64683406ee595a7f122aa41f6959f929f26b2dba28a991a4df95e3c1e02a03b1

            SHA512

            50cf4cc6b5c55f904763ed9f7f3906b1cfe698de89bf17a090656291d4572229d8877af132fcf515b838aaa7014eb274b27402eb21a7b348a938954e29a4602d

          • memory/1084-30-0x0000000000160000-0x0000000000162000-memory.dmp
            Filesize

            8KB

          • memory/2004-17-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-14-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-16-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-65-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-64-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-19-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-22-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-21-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-20-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-155-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2004-51-0x00000000016D0000-0x00000000016D2000-memory.dmp
            Filesize

            8KB

          • memory/2004-23-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-86-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-156-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-71-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-60-0x00000000016D0000-0x00000000016D2000-memory.dmp
            Filesize

            8KB

          • memory/2004-130-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-70-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-67-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-24-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-49-0x00000000016E0000-0x00000000016E1000-memory.dmp
            Filesize

            4KB

          • memory/2004-108-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-18-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-68-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-13-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2004-84-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-87-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2004-66-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2536-106-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2536-99-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2536-100-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2536-160-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2536-63-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2764-183-0x0000000000940000-0x00000000019FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2764-104-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2764-83-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2764-210-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2764-105-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2764-209-0x0000000000940000-0x00000000019FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2764-107-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2956-0-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2956-48-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2956-79-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2956-38-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2956-58-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2956-61-0x00000000002C0000-0x00000000002D2000-memory.dmp
            Filesize

            72KB

          • memory/2956-62-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2956-39-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2956-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2956-12-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2956-3-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2956-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB