Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 05:23

General

  • Target

    fcbe39200a1d004e06f8e206497b5e223f1c2b52431429b8f90dcd5f67a4533d.dll

  • Size

    120KB

  • MD5

    7f979404f5032afe210729b54dfac5ef

  • SHA1

    76c90b74cdd29563ddbc26395bec29063df0681b

  • SHA256

    fcbe39200a1d004e06f8e206497b5e223f1c2b52431429b8f90dcd5f67a4533d

  • SHA512

    44a097a577a246c1fd9c49d13b9ef0ecf701e657daaa935236f6da9936ef8907d866ee1e873ee1a754f73b6c26173c9ba765f982ee100d3748078539648e9945

  • SSDEEP

    3072:FGE3MnhUaUd/o+Thb7sKGHWwEaFyrpzF:ROhUi+Thb7sKGdVFcF

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
  • UPX dump on OEP (original entry point) 30 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1224
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\fcbe39200a1d004e06f8e206497b5e223f1c2b52431429b8f90dcd5f67a4533d.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\fcbe39200a1d004e06f8e206497b5e223f1c2b52431429b8f90dcd5f67a4533d.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1240
              • C:\Users\Admin\AppData\Local\Temp\f7631e9.exe
                C:\Users\Admin\AppData\Local\Temp\f7631e9.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2092
              • C:\Users\Admin\AppData\Local\Temp\f76337f.exe
                C:\Users\Admin\AppData\Local\Temp\f76337f.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3032
              • C:\Users\Admin\AppData\Local\Temp\f764dc2.exe
                C:\Users\Admin\AppData\Local\Temp\f764dc2.exe
                4⤵
                • Executes dropped EXE
                PID:2988
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2428

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f7631e9.exe
            Filesize

            97KB

            MD5

            28ddf2887997a8b2b4fb1712d2b7f01a

            SHA1

            95347684cbc4dbb1cf84413b43d94a72f8e66515

            SHA256

            40fc1393517538b3792263278ba3ac26a8d6a562fcb122693b33c2761e849fa3

            SHA512

            5e6ec1fbb34cb52f0e0d0c0f88f8ab896cd6655c4aed5c05ba4429801701b88c514c867305fe19ce03d0abbc3f43de89de43efe1d79884a335f4c7ff8e60894f

          • C:\Windows\SYSTEM.INI
            Filesize

            256B

            MD5

            1b15044bc82387c5c70a2c2d4943fc68

            SHA1

            1cdf59f39e895ac3377e8a57ebd602366e3eea4b

            SHA256

            dd3eac14b189f86020585796536181576957f90338bdb15f340ed7e6820eefc9

            SHA512

            7d994a190fdf22314b6e02452a890f06056848f6d74e685d251d14623e106ebce0d3d316bab4d7e3d42bee27b0f4fb0a22f072e4e75fe301b0bb875b9b0c459e

          • memory/1108-27-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1240-83-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1240-0-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1240-13-0x00000000001B0000-0x00000000001C2000-memory.dmp
            Filesize

            72KB

          • memory/1240-12-0x00000000001B0000-0x00000000001C2000-memory.dmp
            Filesize

            72KB

          • memory/1240-11-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1240-54-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/1240-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1240-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1240-34-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/1240-35-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/1240-44-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/1240-52-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/1240-53-0x00000000002D0000-0x00000000002E2000-memory.dmp
            Filesize

            72KB

          • memory/2092-25-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-107-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-58-0x00000000002E0000-0x00000000002E2000-memory.dmp
            Filesize

            8KB

          • memory/2092-59-0x00000000002E0000-0x00000000002E2000-memory.dmp
            Filesize

            8KB

          • memory/2092-22-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-24-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-19-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-43-0x00000000002F0000-0x00000000002F1000-memory.dmp
            Filesize

            4KB

          • memory/2092-20-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-15-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-17-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-26-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-21-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-64-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-65-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-66-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-68-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-67-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-70-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-71-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-18-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-14-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2092-85-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-87-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-89-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-148-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-147-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2092-110-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2092-108-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2988-106-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2988-103-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2988-104-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2988-84-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2988-186-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3032-105-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3032-56-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3032-99-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3032-98-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/3032-168-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB

          • memory/3032-182-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3032-181-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB