Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 20:27

General

  • Target

    3861b22d5927e123435bbb02ede8fd074a3032ff0cc2903106ac3cdbd49ee17e.dll

  • Size

    120KB

  • MD5

    890c06791b4e96a57c291ce0c546ad3d

  • SHA1

    5ac84b1f2f534ae2a590f3aaf7786785b4a7abd1

  • SHA256

    3861b22d5927e123435bbb02ede8fd074a3032ff0cc2903106ac3cdbd49ee17e

  • SHA512

    40a038eea381ce5c4430a4ef3591af989e117cfea6177ddd04f12d0b1d8043d1b46660d073ed575ae683a650e5851818caad923695c2cdc60d520792b575775a

  • SSDEEP

    1536:dBNZluWNc+fIBskEv/Kbl/OfLo6HaWDQ9K2ArSpQqan8ceOHNgZb6xV8G:wJ2RKbgo66OwArzVeOtgl

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1076
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1140
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\3861b22d5927e123435bbb02ede8fd074a3032ff0cc2903106ac3cdbd49ee17e.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2076
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\3861b22d5927e123435bbb02ede8fd074a3032ff0cc2903106ac3cdbd49ee17e.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2768
              • C:\Users\Admin\AppData\Local\Temp\f761851.exe
                C:\Users\Admin\AppData\Local\Temp\f761851.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1336
              • C:\Users\Admin\AppData\Local\Temp\f761b1f.exe
                C:\Users\Admin\AppData\Local\Temp\f761b1f.exe
                4⤵
                • Executes dropped EXE
                PID:2612
              • C:\Users\Admin\AppData\Local\Temp\f7633cd.exe
                C:\Users\Admin\AppData\Local\Temp\f7633cd.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2804
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1688

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            256B

            MD5

            434d901bfd52209f50f39073765d3f8f

            SHA1

            a4381de449f2de122be02017eb01a0c15fcf1a82

            SHA256

            684083988d5b94764310c7f4ef3cc0e5f853a0199ba76f830684e2c87917b861

            SHA512

            25d7d23f2b1b6f97a9512a7a760fce204deb2547c077280b1273e729d9bae79f31299821b1862f8b11b2d70d5440743a511163e1f371dd3f795a9f92f4315922

          • \Users\Admin\AppData\Local\Temp\f761851.exe
            Filesize

            97KB

            MD5

            06f170883d8b51caf0c9850c08971b8b

            SHA1

            2e37f1449dd221493911feb21b3c9a12beabd5a0

            SHA256

            029d833c902feb11b989c3ea049f82df14ded057be17a27abe330ace3fd6f823

            SHA512

            9c797af979753411ce133ef494fd4f743d51329c8762c3f8be1d5c784a50c0c3b399f3496905dcadd8a6776ae21283a1034da2a706c11d772404ab257ac3bc5a

          • memory/1076-29-0x0000000000490000-0x0000000000492000-memory.dmp
            Filesize

            8KB

          • memory/1336-61-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-51-0x0000000000520000-0x0000000000522000-memory.dmp
            Filesize

            8KB

          • memory/1336-62-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-16-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-63-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-19-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-23-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-18-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-21-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-22-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-48-0x0000000000520000-0x0000000000522000-memory.dmp
            Filesize

            8KB

          • memory/1336-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1336-81-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-17-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-146-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-64-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-85-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-83-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-145-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1336-118-0x0000000000520000-0x0000000000522000-memory.dmp
            Filesize

            8KB

          • memory/1336-104-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-67-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-60-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-14-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-15-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-20-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1336-46-0x0000000002F10000-0x0000000002F11000-memory.dmp
            Filesize

            4KB

          • memory/1336-66-0x0000000000630000-0x00000000016EA000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-95-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2612-96-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2612-102-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2612-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2612-150-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2768-4-0x00000000001F0000-0x0000000000202000-memory.dmp
            Filesize

            72KB

          • memory/2768-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2768-79-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2768-76-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2768-9-0x00000000001F0000-0x0000000000202000-memory.dmp
            Filesize

            72KB

          • memory/2768-47-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2768-50-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2768-37-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2768-38-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2768-40-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2804-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2804-101-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2804-100-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2804-103-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2804-162-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2804-198-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2804-199-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB