Analysis

  • max time kernel
    25s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 04:09

General

  • Target

    e991aa8b7a3b5a060d4680a36289dbe65ce47e755cd6c68e5ce5cf2b4041eae2.dll

  • Size

    120KB

  • MD5

    3bec2c1a7153d7600b986c7ffd45610b

  • SHA1

    0f9c982ec305ae53c5caacf55607f4c2fb8ddb6c

  • SHA256

    e991aa8b7a3b5a060d4680a36289dbe65ce47e755cd6c68e5ce5cf2b4041eae2

  • SHA512

    061a7648171a4aea7afb7f797582da1b59a0d2b62cc2fd51b9bf483c1350dae70df30fc4f002b368dabf89a2ef8ddcff728ba964ab60233bd16ce6c86ece700a

  • SSDEEP

    1536:Xosbjy+z0bCv//ly2F3FAPU3LreYK4qXc0qLnVhL4wJZGSiYExNbu:XhH3yc3LrzK4qXoLL4wJniR

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
  • UPX dump on OEP (original entry point) 27 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\e991aa8b7a3b5a060d4680a36289dbe65ce47e755cd6c68e5ce5cf2b4041eae2.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2420
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\e991aa8b7a3b5a060d4680a36289dbe65ce47e755cd6c68e5ce5cf2b4041eae2.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2416
              • C:\Users\Admin\AppData\Local\Temp\f7613de.exe
                C:\Users\Admin\AppData\Local\Temp\f7613de.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1196
              • C:\Users\Admin\AppData\Local\Temp\f761555.exe
                C:\Users\Admin\AppData\Local\Temp\f761555.exe
                4⤵
                • Executes dropped EXE
                PID:2892
              • C:\Users\Admin\AppData\Local\Temp\f762f3b.exe
                C:\Users\Admin\AppData\Local\Temp\f762f3b.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2680
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2012

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f7613de.exe
            Filesize

            97KB

            MD5

            07c7fb10d83f0f18928da8c9c5d7a670

            SHA1

            c6423ec06a61efd893136d0c469c178e3e2d0e86

            SHA256

            dcc43788f62475aa9d7ed21a3d128045c73dbbeddc91d46077b864294469db39

            SHA512

            41d086c41a9571f637e64f48b353ffcd40ad86e812f78b2662371b4b1a99fecc38eb16d439ae9f4f2c024268ac01b62506fb902dad76a7bc871e0212b0d95f5f

          • C:\Windows\SYSTEM.INI
            Filesize

            256B

            MD5

            dc62510bd435e76c8e0b6ec722558c90

            SHA1

            fead9fb201bc93d7049ebc6f714674319401e6aa

            SHA256

            440fff8c561bbcdc95ae60362b233be1b09b67b6935fd450e924d5063921582f

            SHA512

            457f5b76b2b0a5cb5a6395632c707c00dc742e939ed51372fc922d21a3c777182bef5894fa621b44721bc86a608f264fcd55ba96d5afac30316f8d022df59418

          • memory/1108-18-0x00000000020F0000-0x00000000020F2000-memory.dmp
            Filesize

            8KB

          • memory/1196-60-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-154-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1196-153-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-14-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-15-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-61-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1196-113-0x0000000000310000-0x0000000000312000-memory.dmp
            Filesize

            8KB

          • memory/1196-40-0x0000000000310000-0x0000000000312000-memory.dmp
            Filesize

            8KB

          • memory/1196-37-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-42-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-41-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-36-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-43-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-84-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-62-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-38-0x0000000000310000-0x0000000000312000-memory.dmp
            Filesize

            8KB

          • memory/1196-17-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-35-0x0000000000320000-0x0000000000321000-memory.dmp
            Filesize

            4KB

          • memory/1196-80-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-67-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-66-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-16-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-12-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-82-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-64-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1196-63-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2416-26-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2416-27-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2416-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2416-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2416-52-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2416-39-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2416-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2416-51-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2416-76-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2680-208-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2680-106-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2680-79-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2680-102-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2680-171-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2680-209-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2680-105-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2892-104-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2892-54-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2892-96-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2892-93-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2892-181-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB