Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 21:19

General

  • Target

    3d152ace6d135f9a6cdb078519c7726dc3bf964df27c78f7728d9bf9c0e127b6.dll

  • Size

    120KB

  • MD5

    2358ddf81bef6ff84f52383e30d53428

  • SHA1

    9570e46297fe33515b07ca058c82556aa598785c

  • SHA256

    3d152ace6d135f9a6cdb078519c7726dc3bf964df27c78f7728d9bf9c0e127b6

  • SHA512

    c73a4cd8fa76575121174a204e1cd30a2209b2e7970a008ff00c751594abfb9482a31214dbf79f1fc39f430ecb77a91c553db7b6f1fa66d5ba5c28f641317aa9

  • SSDEEP

    3072:ktZa4LvdDveoTppH8YcTC5vKXxR8R8twx60oU:ktZaalDm2pt8YcTYiERex0o

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 24 IoCs
  • UPX dump on OEP (original entry point) 28 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1100
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\3d152ace6d135f9a6cdb078519c7726dc3bf964df27c78f7728d9bf9c0e127b6.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1700
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\3d152ace6d135f9a6cdb078519c7726dc3bf964df27c78f7728d9bf9c0e127b6.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2496
              • C:\Users\Admin\AppData\Local\Temp\f7605da.exe
                C:\Users\Admin\AppData\Local\Temp\f7605da.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:108
              • C:\Users\Admin\AppData\Local\Temp\f760770.exe
                C:\Users\Admin\AppData\Local\Temp\f760770.exe
                4⤵
                • Executes dropped EXE
                PID:2704
              • C:\Users\Admin\AppData\Local\Temp\f76279d.exe
                C:\Users\Admin\AppData\Local\Temp\f76279d.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3056
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1864

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f7605da.exe

            Filesize

            97KB

            MD5

            cf5d166fd1f14799dcae5121c4e5a3e8

            SHA1

            203a6de422cc40ada201d4afb70954e8db186e31

            SHA256

            d5d6a8ac94189fc7f1b3bec3ce587c56b30f9faa5e4ab73b0b683ae1c03d0d14

            SHA512

            83225f297d6689777419e720dd74cef7c4882454e612ad4b628658706eeac0e6da52c359cb1eb86957bed6c1138001e289016bb6e5d6b23572ecfa859d107b48

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            ded6dd958049d2353c8d5e6fab74ba33

            SHA1

            dc7352415864f3f8b4ed381208797aabb441bb0b

            SHA256

            26e07d8bfbf08dcd21f99dd91dbc9adb63940987826a0728f225e4a40660f5bf

            SHA512

            80cf2e8c60a21e5a94a78fb81ac92bb9c832cc5eb830dfc3a3d3f7ae5a4ae453e22cbe110f801487ff309fe09b78e78066c11140d61f8c6d10dd544ae1fabd5c

          • memory/108-64-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-19-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-63-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-65-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-147-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/108-18-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-14-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-20-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-146-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-120-0x00000000017E0000-0x00000000017E2000-memory.dmp

            Filesize

            8KB

          • memory/108-50-0x00000000017E0000-0x00000000017E2000-memory.dmp

            Filesize

            8KB

          • memory/108-23-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-108-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-11-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/108-67-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-82-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-17-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-16-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-107-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-104-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-58-0x00000000017E0000-0x00000000017E2000-memory.dmp

            Filesize

            8KB

          • memory/108-22-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-48-0x0000000002E50000-0x0000000002E51000-memory.dmp

            Filesize

            4KB

          • memory/108-102-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-101-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-15-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-21-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/108-66-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/1100-29-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/2496-38-0x0000000000340000-0x0000000000342000-memory.dmp

            Filesize

            8KB

          • memory/2496-47-0x00000000003A0000-0x00000000003A1000-memory.dmp

            Filesize

            4KB

          • memory/2496-76-0x0000000000340000-0x0000000000342000-memory.dmp

            Filesize

            8KB

          • memory/2496-9-0x0000000000170000-0x0000000000182000-memory.dmp

            Filesize

            72KB

          • memory/2496-10-0x0000000000170000-0x0000000000182000-memory.dmp

            Filesize

            72KB

          • memory/2496-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2496-57-0x0000000000340000-0x0000000000342000-memory.dmp

            Filesize

            8KB

          • memory/2496-79-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2496-39-0x00000000003A0000-0x00000000003A1000-memory.dmp

            Filesize

            4KB

          • memory/2496-60-0x0000000000340000-0x0000000000342000-memory.dmp

            Filesize

            8KB

          • memory/2496-59-0x0000000000440000-0x0000000000452000-memory.dmp

            Filesize

            72KB

          • memory/2704-148-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2704-99-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2704-62-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2704-91-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2704-90-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/3056-165-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/3056-100-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/3056-98-0x0000000000200000-0x0000000000201000-memory.dmp

            Filesize

            4KB

          • memory/3056-95-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/3056-81-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3056-200-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/3056-201-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB