Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 01:34

General

  • Target

    aecc096b157acdf4f6d4278317168acf7fbb4d3fababb148cabd67aaaf80e7e6.dll

  • Size

    120KB

  • MD5

    69dec5442bf77ab9ee72fd2671f64c87

  • SHA1

    8b3b492d901dcf9a991a7b2a34bebcc86ffce08e

  • SHA256

    aecc096b157acdf4f6d4278317168acf7fbb4d3fababb148cabd67aaaf80e7e6

  • SHA512

    26b65b052fdd17c0e7b64c655167f2a03ef28caad5376411e58edfdaf26f00a72d8456826a1df7c303c3b3ca98eff3366e95357be25a2030e25da65c453346fe

  • SSDEEP

    1536:9lGOqS1noZvaG+ExMunnjPYWf80J8N6U0V8fEqFBEqMnzkrKLiO:9lGOqewvahQjjPY4itCq8L

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 25 IoCs
  • UPX dump on OEP (original entry point) 29 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1188
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\aecc096b157acdf4f6d4278317168acf7fbb4d3fababb148cabd67aaaf80e7e6.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2424
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\aecc096b157acdf4f6d4278317168acf7fbb4d3fababb148cabd67aaaf80e7e6.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2444
              • C:\Users\Admin\AppData\Local\Temp\f761ee6.exe
                C:\Users\Admin\AppData\Local\Temp\f761ee6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2064
              • C:\Users\Admin\AppData\Local\Temp\f76207c.exe
                C:\Users\Admin\AppData\Local\Temp\f76207c.exe
                4⤵
                • Executes dropped EXE
                PID:2564
              • C:\Users\Admin\AppData\Local\Temp\f763a81.exe
                C:\Users\Admin\AppData\Local\Temp\f763a81.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2616
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1912

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f761ee6.exe
            Filesize

            97KB

            MD5

            c321b9c9707d471dee90ebf34ea9ae84

            SHA1

            b94b3d84b2c9f9abdc5aee88b98a1f9e47f68bd5

            SHA256

            adc6bafae5925c549ee259292c14e1e7bef4fa016a81c723284b3d60b1efeedd

            SHA512

            3764bfc61ec98fb9422747c0039c84f5f9dde3f65ee47e676fafefbd6b025cc715da94f6d0655c66e0501996cae8756f74614aeb7deb7cc2de7186930134d31b

          • C:\Windows\SYSTEM.INI
            Filesize

            256B

            MD5

            bc09254578b181a8d183d6b2516e81f2

            SHA1

            934b234d0d0103e1146ff58d077b7ec61f0470a6

            SHA256

            f2f7eb4decd73f79dd5688406ba761e836c20b8730c38b0b110e9b00dcf97fbd

            SHA512

            6a7e3376911dd7ddc8cd6f4770713f4b9e0050a3b79c218e06674a1f9ca6e217e580a63024f3deb8f648cf6c6102fecbfdc7e5249c09f9432e64cc35ab4afb7c

          • memory/1100-32-0x0000000002070000-0x0000000002072000-memory.dmp
            Filesize

            8KB

          • memory/2064-19-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-18-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-66-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-14-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2064-21-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-24-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-26-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-52-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2064-50-0x00000000004A0000-0x00000000004A1000-memory.dmp
            Filesize

            4KB

          • memory/2064-152-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-153-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2064-111-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-108-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-87-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-25-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-91-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-90-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-67-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-61-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2064-72-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-71-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-20-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-65-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-69-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-23-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-16-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-22-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-68-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2444-49-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/2444-12-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2444-59-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2444-39-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2444-40-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/2444-85-0x0000000000360000-0x0000000000372000-memory.dmp
            Filesize

            72KB

          • memory/2444-84-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2444-81-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2444-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2444-62-0x00000000002E0000-0x00000000002F2000-memory.dmp
            Filesize

            72KB

          • memory/2444-63-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2444-3-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2444-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2444-0-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2444-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2564-109-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2564-101-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2564-100-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2564-157-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2564-64-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2616-110-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2616-171-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-106-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2616-107-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2616-86-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2616-208-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/2616-207-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB