Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 00:39

General

  • Target

    a605ad4d50ac8c7cfb262b62b0f464d31932c2dca3089baf8326458f3f2b3e3f.dll

  • Size

    120KB

  • MD5

    98df6c87b3ef334c55f08d0c2187e82f

  • SHA1

    d18c23bb747ea57dfaf2ddd5ad8c14af35511885

  • SHA256

    a605ad4d50ac8c7cfb262b62b0f464d31932c2dca3089baf8326458f3f2b3e3f

  • SHA512

    7dec6287a088e13f6efc205dd05bbfa3d040b941063923fd0ab1f1223356c489ec92464633566e57005bad59c5a9032718355eeef04ae2221428a01fc5e44158

  • SSDEEP

    1536:7moRYwdnRAzUn3PdwzQ2xyLuBlt6h6EIJ+/v4wafgt0i9TgswN9EoZ72/B:7m8Z/n3PdvAy2lW6Ev/LaziJeeT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
  • UPX dump on OEP (original entry point) 32 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 9 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2528
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2548
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2688
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3332
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a605ad4d50ac8c7cfb262b62b0f464d31932c2dca3089baf8326458f3f2b3e3f.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4604
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a605ad4d50ac8c7cfb262b62b0f464d31932c2dca3089baf8326458f3f2b3e3f.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1428
                      • C:\Users\Admin\AppData\Local\Temp\e576179.exe
                        C:\Users\Admin\AppData\Local\Temp\e576179.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1216
                      • C:\Users\Admin\AppData\Local\Temp\e576496.exe
                        C:\Users\Admin\AppData\Local\Temp\e576496.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3548
                      • C:\Users\Admin\AppData\Local\Temp\e577c73.exe
                        C:\Users\Admin\AppData\Local\Temp\e577c73.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System policy modification
                        PID:4860
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3652
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3908
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4044
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:516
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:4108
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4252
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3992
                              • C:\Windows\system32\backgroundTaskHost.exe
                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                1⤵
                                  PID:1020
                                • C:\Windows\system32\BackgroundTaskHost.exe
                                  "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                  1⤵
                                    PID:4420
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:2772
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:1292

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e576179.exe
                                        Filesize

                                        97KB

                                        MD5

                                        6b6cf64c21aa1f13d9530dc5755441a2

                                        SHA1

                                        addcb046b55814fd394f16cc89eb1ece54d219a3

                                        SHA256

                                        d356096650d210cf55f35fc0cc43b6fb82144f32dcb09cfa24417967f52b2d2f

                                        SHA512

                                        6d237766b8f0c17d4bd57fd1fc9af073f5875c81be4efe76282c12aaa55d3a7c86f3014b3eb77c664c90ff22062c94e088a89ed7f47dd4f0abb40060fc824a37

                                      • C:\Windows\SYSTEM.INI
                                        Filesize

                                        257B

                                        MD5

                                        ee89359470420332643f13c9b1657a72

                                        SHA1

                                        cd71fa2c6dd2a2c38576ad4fe6cc9eecfa51a064

                                        SHA256

                                        65c2f90272b97fd0a316196d37fee90cdbdd3d61e70f0cb30955949bc49d75ff

                                        SHA512

                                        d8fae0e2e5227d664fee88790bf9d24a1225ab28e4dad98dfde1d9b7adb9906ab126d4f47a62c98a8e655c2e5548e9a013ac20a75d5791651247a3366823adc5

                                      • memory/1216-30-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-11-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-32-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-9-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-33-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-99-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1216-88-0x0000000000670000-0x0000000000672000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1216-20-0x0000000001A80000-0x0000000001A81000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1216-75-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-73-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-29-0x0000000000670000-0x0000000000672000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1216-35-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-60-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-31-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-8-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-6-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-21-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-36-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-37-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-38-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1216-39-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-71-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-49-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-50-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-51-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-68-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-66-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1216-64-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1428-44-0x0000000003870000-0x0000000003872000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1428-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/1428-12-0x0000000003D60000-0x0000000003D61000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1428-14-0x0000000003870000-0x0000000003872000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1428-10-0x0000000003870000-0x0000000003872000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3548-22-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3548-54-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3548-98-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3548-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4860-47-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4860-58-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4860-103-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4860-108-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4860-109-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                        Filesize

                                        16.7MB