Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 01:05

General

  • Target

    a5c19e2e08d831407eb2bd1d81f1bacd9fad44de8cde992b4390ab12b668525a.dll

  • Size

    120KB

  • MD5

    b33b5bd15daf9a9fdecfe349cfaf0c0d

  • SHA1

    ec73cbacb9e23c13c9188ae22e047902773434c4

  • SHA256

    a5c19e2e08d831407eb2bd1d81f1bacd9fad44de8cde992b4390ab12b668525a

  • SHA512

    7c74312fd00e94200305c4f7ed8731c4276857d4502c93d806bc5cd18063c841e742b6b970bbecc08881abf39be6c8734a6038fd4679a9f53c16ad973a8b3bd2

  • SSDEEP

    3072:+ELH6SZbIuWqixRTfMdeZHOmyIU1F3RZbR8tvd:+ELH5bLWqAHcHNXOvd

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
  • UPX dump on OEP (original entry point) 30 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1060
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1096
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1124
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\a5c19e2e08d831407eb2bd1d81f1bacd9fad44de8cde992b4390ab12b668525a.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2968
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\a5c19e2e08d831407eb2bd1d81f1bacd9fad44de8cde992b4390ab12b668525a.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3024
              • C:\Users\Admin\AppData\Local\Temp\f7613b0.exe
                C:\Users\Admin\AppData\Local\Temp\f7613b0.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2612
              • C:\Users\Admin\AppData\Local\Temp\f761516.exe
                C:\Users\Admin\AppData\Local\Temp\f761516.exe
                4⤵
                • Executes dropped EXE
                PID:2416
              • C:\Users\Admin\AppData\Local\Temp\f762fb8.exe
                C:\Users\Admin\AppData\Local\Temp\f762fb8.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2684
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1888

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            f0a6c526482a8b4cfa01c940420dd97e

            SHA1

            5bce3cfe1b87b361a4559dfb2e5d5a251bb30773

            SHA256

            93bb47bfb509492f2a1a73a8ebff9947f1c02f4041ec0dc556d49919f4a8e8f6

            SHA512

            0e24d875761513c5b6811eff5c08068a193df6b92514fb9c2ed85a3347024797206d46eb84a386ccd5b53fef48be3fde167acdc14984ef40a45a9c8595aafd46

          • \Users\Admin\AppData\Local\Temp\f7613b0.exe
            Filesize

            97KB

            MD5

            6dd8c850eb829dbcacaca7d189f1d7dd

            SHA1

            12e329d94f1fd49ff442d3c649fdc1fe6471591d

            SHA256

            289470da480421c1fac9fbba8f3bbc89b756eccbb7ee50eb49f8f9f41b5aa9f3

            SHA512

            304cda5b42eed41a8da751a77238ae8f368cd477261596bc706e379643935b46f3cc17e6b62a265b49fc498d87f96e8f8dd648d343a7feebf69647821f12d2eb

          • memory/1060-30-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2416-61-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2416-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2416-103-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2416-95-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2416-96-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2612-63-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-66-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-21-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-47-0x0000000000560000-0x0000000000561000-memory.dmp
            Filesize

            4KB

          • memory/2612-148-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-147-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2612-20-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-49-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2612-128-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2612-17-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-115-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-106-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-15-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-24-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-18-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-23-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-57-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2612-105-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-22-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-62-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-12-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2612-64-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-65-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-19-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-68-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-69-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-16-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-84-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-83-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2612-85-0x0000000000690000-0x000000000174A000-memory.dmp
            Filesize

            16.7MB

          • memory/2684-161-0x0000000000900000-0x00000000019BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2684-81-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2684-203-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2684-101-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2684-102-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/2684-104-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2684-202-0x0000000000900000-0x00000000019BA000-memory.dmp
            Filesize

            16.7MB

          • memory/3024-59-0x00000000002C0000-0x00000000002D2000-memory.dmp
            Filesize

            72KB

          • memory/3024-78-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/3024-60-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/3024-38-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/3024-37-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/3024-56-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/3024-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3024-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/3024-46-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/3024-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3024-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB