Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 03:52

General

  • Target

    eeeaafb4640cbb1536e7f446bac3d938d720b07e80157d72ad7ca4bc4cce64b8.dll

  • Size

    120KB

  • MD5

    95d04a4981aaee982d5e59d3e28b17f8

  • SHA1

    236e39073d2ba5a27e180d1264a88e29c8386c4e

  • SHA256

    eeeaafb4640cbb1536e7f446bac3d938d720b07e80157d72ad7ca4bc4cce64b8

  • SHA512

    0b9a231207f31205d5447fb50cbc21462da5cd3a5c9dbd1a668185950ff93dffc7a663ee16cbf451a352cc2f81f19ca718020d344593c4fa804ac7c90f9c7dea

  • SSDEEP

    1536:bKdezYtJky738STOBzaFCXtgj3A/Z7qGSo63IVHk/R4+ECI9:bKdeMtz7LTGzaFCXtGQ/oZzYVH629C

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 27 IoCs
  • UPX dump on OEP (original entry point) 31 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1056
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1132
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1176
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\eeeaafb4640cbb1536e7f446bac3d938d720b07e80157d72ad7ca4bc4cce64b8.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2172
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\eeeaafb4640cbb1536e7f446bac3d938d720b07e80157d72ad7ca4bc4cce64b8.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2184
              • C:\Users\Admin\AppData\Local\Temp\f762472.exe
                C:\Users\Admin\AppData\Local\Temp\f762472.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:764
              • C:\Users\Admin\AppData\Local\Temp\f7627ac.exe
                C:\Users\Admin\AppData\Local\Temp\f7627ac.exe
                4⤵
                • Executes dropped EXE
                PID:2440
              • C:\Users\Admin\AppData\Local\Temp\f763fde.exe
                C:\Users\Admin\AppData\Local\Temp\f763fde.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1496
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1580

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            9872d4e1a649b0b37bf3986c620eb384

            SHA1

            c556bce448452cbb37bbbb725a8ec68b000014b1

            SHA256

            57d2461287b2dd5135ed8523a7e76d8d1388cd4f6b6f83986d6cdb9c8756d773

            SHA512

            511860ef4d4d8921be00dc02ed24c35c702fe14cf6f8a5e37db7ff5b25bf3482814eb3550a3f03e9a3f79a9be4187acfc799c8100974973c6326afa5152bbc31

          • \Users\Admin\AppData\Local\Temp\f762472.exe
            Filesize

            97KB

            MD5

            37885a70323011352c3372aa26be1adf

            SHA1

            ec004f36320ae98f8fbf699a30752aac232e9485

            SHA256

            9f2686d8b037d820bcb8c225fbb3309d89884d5a33d8ade0770bbd081d78d3cb

            SHA512

            e38c188e21c58ef4fa3db68750e30f1c4435f54c7d32c9a07f7316632a97d9f6b305dbdc3f57c86feae9b57f77b8f910b675b9ebca1191db66cf5508f6787a44

          • memory/764-57-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-147-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-16-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-18-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-20-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-21-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-58-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-17-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-15-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-63-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-44-0x00000000004D0000-0x00000000004D2000-memory.dmp
            Filesize

            8KB

          • memory/764-22-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-59-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/764-146-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/764-76-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-54-0x00000000004D0000-0x00000000004D2000-memory.dmp
            Filesize

            8KB

          • memory/764-125-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-12-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-42-0x00000000017E0000-0x00000000017E1000-memory.dmp
            Filesize

            4KB

          • memory/764-103-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-102-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-14-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-56-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-101-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-19-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-81-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-60-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-62-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/764-78-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-28-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1496-97-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1496-96-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/1496-200-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1496-99-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/1496-199-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1496-163-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1496-75-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2184-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2184-4-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2184-34-0x0000000000230000-0x0000000000232000-memory.dmp
            Filesize

            8KB

          • memory/2184-35-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/2184-36-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/2184-53-0x0000000000230000-0x0000000000232000-memory.dmp
            Filesize

            8KB

          • memory/2184-43-0x0000000000230000-0x0000000000232000-memory.dmp
            Filesize

            8KB

          • memory/2184-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2440-89-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2440-151-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2440-55-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2440-90-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2440-98-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB