Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 01:28

General

  • Target

    bcf3a1358c8a9a7ff917fe27cdac4dc6eb7ef4d4102166498396089ddd5c2664.dll

  • Size

    120KB

  • MD5

    158a4ffdc52453ed8b625c64f1db23f6

  • SHA1

    f4bc2b1f9aff0c35111a86c61f6dbde4f80f733a

  • SHA256

    bcf3a1358c8a9a7ff917fe27cdac4dc6eb7ef4d4102166498396089ddd5c2664

  • SHA512

    aa7d8b73a041257e40f3a9460ae1e12724a9bce5b64145382c41d39c4819e970fbb243fa958241dd2f3a5b7e592178c7309d5dc2488005fc77f90b3c9712aa1e

  • SSDEEP

    3072:i/KlPRxHXU9ldr9BMFlOy1OkIOl76QOrnc/Uw:JPRlkJ9sIkdrOrc/9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1072
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1128
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1152
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\bcf3a1358c8a9a7ff917fe27cdac4dc6eb7ef4d4102166498396089ddd5c2664.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2924
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\bcf3a1358c8a9a7ff917fe27cdac4dc6eb7ef4d4102166498396089ddd5c2664.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2432
              • C:\Users\Admin\AppData\Local\Temp\f75fda0.exe
                C:\Users\Admin\AppData\Local\Temp\f75fda0.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2920
              • C:\Users\Admin\AppData\Local\Temp\f75ff55.exe
                C:\Users\Admin\AppData\Local\Temp\f75ff55.exe
                4⤵
                • Executes dropped EXE
                PID:2524
              • C:\Users\Admin\AppData\Local\Temp\f76194b.exe
                C:\Users\Admin\AppData\Local\Temp\f76194b.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:852
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1712

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            eda0d7eb70a2878da126bf212e3d8235

            SHA1

            f860192326238cf6f9449d98ae5a5ad59c2d58b6

            SHA256

            9129d19863cd20785818b3c16a53dc07db1a02a81a95f8968793cf2ac38a8208

            SHA512

            653ae1a32312f40cf50c368c2a2dd1643bfa5382c99a84a11bbad4eef0b4875b9265d26c16bf18882250baebf740bc19f7e563c009e91fd85450990947f2dfb1

          • \Users\Admin\AppData\Local\Temp\f75fda0.exe
            Filesize

            97KB

            MD5

            8201e81b75ed5af7928109e9d7a161ed

            SHA1

            2ea6c6c7acf903faf1171357dbb88b612274f7fd

            SHA256

            4dcb55767d5a801e8a4a1d4468d1420c2b0c7d9a04515c21236af703947e55c1

            SHA512

            63aa4d97f6ab05a5dcec6ff55e70aeacab01feb930c0d6dac905757bbd6f4e5215c0fb72d0ca5c377e9d9c9fb4cf3929fc7b91dc1b55cfb2d7f55fb57d6ee701

          • memory/852-211-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/852-212-0x00000000009A0000-0x0000000001A5A000-memory.dmp
            Filesize

            16.7MB

          • memory/852-184-0x00000000009A0000-0x0000000001A5A000-memory.dmp
            Filesize

            16.7MB

          • memory/852-107-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/852-108-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/852-103-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1072-28-0x0000000002010000-0x0000000002012000-memory.dmp
            Filesize

            8KB

          • memory/2432-60-0x0000000000240000-0x0000000000252000-memory.dmp
            Filesize

            72KB

          • memory/2432-57-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2432-9-0x00000000000C0000-0x00000000000D2000-memory.dmp
            Filesize

            72KB

          • memory/2432-80-0x00000000000C0000-0x00000000000C2000-memory.dmp
            Filesize

            8KB

          • memory/2432-61-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2432-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2432-78-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2432-38-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/2432-37-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2432-47-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/2524-106-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2524-98-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2524-97-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2524-161-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2524-62-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2920-69-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-18-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-64-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-65-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-66-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-67-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-21-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-15-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-17-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-82-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-84-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-86-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-87-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-63-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-20-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-16-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-19-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-14-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-48-0x00000000017F0000-0x00000000017F1000-memory.dmp
            Filesize

            4KB

          • memory/2920-109-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-133-0x0000000000280000-0x0000000000282000-memory.dmp
            Filesize

            8KB

          • memory/2920-157-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-156-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2920-59-0x0000000000280000-0x0000000000282000-memory.dmp
            Filesize

            8KB

          • memory/2920-13-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-22-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2920-50-0x0000000000280000-0x0000000000282000-memory.dmp
            Filesize

            8KB

          • memory/2920-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB