Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 22:28

General

  • Target

    642b000b55eec3ae52c5c7eff19a460440c65bf328baf7d1ab5496c8fc04f17a.dll

  • Size

    120KB

  • MD5

    8a0d7c997cc214f0dc47f98f6e9ea54f

  • SHA1

    461c9c7fdf5a9c410003399b860d6799a44c5962

  • SHA256

    642b000b55eec3ae52c5c7eff19a460440c65bf328baf7d1ab5496c8fc04f17a

  • SHA512

    0f4a8355bc05653d34196aaa421f0c9c0c744ca04de608f1e6a98ae86288fd6829d7d36599f60ddcc5027efdb7658e61c77b40d950699d4ba38a727d776adfa9

  • SSDEEP

    3072:5UPI5TlDWWvr9Cfw7mtyFuSBWjVlhgiIYao:5LbvMfqn3sZgrY

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 27 IoCs
  • UPX dump on OEP (original entry point) 31 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2636
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3120
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3200
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3500
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\642b000b55eec3ae52c5c7eff19a460440c65bf328baf7d1ab5496c8fc04f17a.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4820
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\642b000b55eec3ae52c5c7eff19a460440c65bf328baf7d1ab5496c8fc04f17a.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:996
                      • C:\Users\Admin\AppData\Local\Temp\e574508.exe
                        C:\Users\Admin\AppData\Local\Temp\e574508.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2176
                      • C:\Users\Admin\AppData\Local\Temp\e574759.exe
                        C:\Users\Admin\AppData\Local\Temp\e574759.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1584
                      • C:\Users\Admin\AppData\Local\Temp\e577436.exe
                        C:\Users\Admin\AppData\Local\Temp\e577436.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3252
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3628
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3824
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3948
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4012
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4092
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4140
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4288
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4544
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:2528
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:1348
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2808
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4372

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e574508.exe

                                          Filesize

                                          97KB

                                          MD5

                                          aa930de40d04125ca9bfa3dc4985bd54

                                          SHA1

                                          b5a44093b27660c61b63a1262b1856572b1795ca

                                          SHA256

                                          dd4f430e56e0dd9c83962f20aed506ee40a8a1a957d4bf7b232ccd6da2d20b0a

                                          SHA512

                                          6e5cc1c5a3bc68c1630d2cc693f573d0822cfb10bea656b11fd980b68b43f3ba6f295f230afee1083054fc09bb1edab85e396b3d81cb2398cf4455ea7ea34045

                                        • C:\Windows\SYSTEM.INI

                                          Filesize

                                          256B

                                          MD5

                                          a011272d44fa0124f2b312e52ebe9d22

                                          SHA1

                                          594c2009089d62b24835fe0c2015b3b90cfbb939

                                          SHA256

                                          7e3c440c66143acc201d367559fa0dac38bc886c16231f2b41466e4910fd79a8

                                          SHA512

                                          f7cd16e07f1f89151ff0ccb24afde7e69fcdb9bfb82ca07765e651debc8b28481829d23d63251556ced32ad900b7ad3b0c92a466e9df71c4b75de4114e047352

                                        • memory/996-3-0x0000000010000000-0x0000000010020000-memory.dmp

                                          Filesize

                                          128KB

                                        • memory/996-26-0x0000000004730000-0x0000000004731000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/996-51-0x0000000001480000-0x0000000001482000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/996-24-0x0000000001480000-0x0000000001482000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/996-29-0x0000000001480000-0x0000000001482000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/996-23-0x0000000001480000-0x0000000001482000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1584-88-0x0000000000400000-0x0000000000412000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1584-35-0x0000000000400000-0x0000000000412000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1584-44-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1584-43-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1584-45-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/2176-39-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-46-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-21-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-19-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-12-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-10-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-9-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-22-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-36-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-37-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-38-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-34-0x0000000003660000-0x0000000003662000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/2176-40-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-31-0x0000000003660000-0x0000000003662000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/2176-20-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-11-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-13-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-28-0x0000000004370000-0x0000000004371000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/2176-54-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-56-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-57-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-59-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-60-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-61-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-64-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-73-0x0000000003660000-0x0000000003662000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/2176-68-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-84-0x0000000000400000-0x0000000000412000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2176-8-0x0000000000830000-0x00000000018EA000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/2176-4-0x0000000000400000-0x0000000000412000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/3252-93-0x0000000000770000-0x000000000182A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/3252-102-0x0000000000770000-0x000000000182A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/3252-105-0x0000000004370000-0x0000000004371000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3252-104-0x0000000001AF0000-0x0000000001AF2000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3252-142-0x0000000000770000-0x000000000182A000-memory.dmp

                                          Filesize

                                          16.7MB

                                        • memory/3252-141-0x0000000000400000-0x0000000000412000-memory.dmp

                                          Filesize

                                          72KB