Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-04-2024 00:08

General

  • Target

    7f898440d5ac3774e6276842eebf3455baf9b6421c022009f60214418df7ff5c.dll

  • Size

    120KB

  • MD5

    1cb57e9011adee639e4dceed2db5f5d8

  • SHA1

    9f8efb90419174a3bd43fdf113d752e2ddd3ad9a

  • SHA256

    7f898440d5ac3774e6276842eebf3455baf9b6421c022009f60214418df7ff5c

  • SHA512

    4efddbff561870918f853ecbb131021708c3686c470be06dbb6d3bf6e147be87275779698ac0a729d7fcb843eaaf3c5a29f7101f859dfa1e35d0dbc551c6e777

  • SSDEEP

    3072:/dOQMnvHz9JGBmg4xMdRL0Hfn8iAlsbVw:/D8JG94x0RLU8CW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 23 IoCs
  • UPX dump on OEP (original entry point) 28 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1256
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1348
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1408
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\7f898440d5ac3774e6276842eebf3455baf9b6421c022009f60214418df7ff5c.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2300
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\7f898440d5ac3774e6276842eebf3455baf9b6421c022009f60214418df7ff5c.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2152
              • C:\Users\Admin\AppData\Local\Temp\f768cb5.exe
                C:\Users\Admin\AppData\Local\Temp\f768cb5.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2872
              • C:\Users\Admin\AppData\Local\Temp\f7692ae.exe
                C:\Users\Admin\AppData\Local\Temp\f7692ae.exe
                4⤵
                • Executes dropped EXE
                PID:2340
              • C:\Users\Admin\AppData\Local\Temp\f76a7a5.exe
                C:\Users\Admin\AppData\Local\Temp\f76a7a5.exe
                4⤵
                • Executes dropped EXE
                PID:3052
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1120

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f768cb5.exe
            Filesize

            97KB

            MD5

            0bf23bdb7fb6d2c05e5ce88fa833c649

            SHA1

            864616908b77a43bacf6fa0bfaab7031852608a9

            SHA256

            dc71527fbe43fc9af65512f29662cc208539f0dd46e7f0d5036a84742a13299d

            SHA512

            58a053c82236c6268f6f55cc7bd8546a28c2d1c060f7226c90b8be6c2c676d8cfb03e449a152e42b7e081362e8ef9f351342642a1a2584dd170ef7e14d2ef168

          • memory/1256-16-0x0000000001E60000-0x0000000001E62000-memory.dmp
            Filesize

            8KB

          • memory/2152-26-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2152-12-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2152-4-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2152-72-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2152-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2152-41-0x0000000000430000-0x0000000000442000-memory.dmp
            Filesize

            72KB

          • memory/2152-44-0x0000000000430000-0x0000000000442000-memory.dmp
            Filesize

            72KB

          • memory/2152-31-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2152-25-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2152-29-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2340-92-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2340-46-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2340-96-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2340-91-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2872-51-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-139-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2872-27-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-43-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-50-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2872-22-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-78-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-58-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-59-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-60-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-61-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-62-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-63-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-64-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-11-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-14-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-57-0x0000000000320000-0x0000000000322000-memory.dmp
            Filesize

            8KB

          • memory/2872-79-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-80-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-82-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2872-15-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-18-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-140-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-98-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-116-0x0000000000320000-0x0000000000322000-memory.dmp
            Filesize

            8KB

          • memory/2872-103-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-105-0x00000000006A0000-0x000000000175A000-memory.dmp
            Filesize

            16.7MB

          • memory/3052-101-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/3052-77-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3052-100-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/3052-144-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB