Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 22:27

General

  • Target

    64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll

  • Size

    120KB

  • MD5

    133048d2d075e9ff4e0fd9089ed893cf

  • SHA1

    91e35dc46302f298a32aae165e6e7a890bebad18

  • SHA256

    64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701

  • SHA512

    004dd1257b00472e9e59bf0004211268f5269c583cfec7f53e5fbdcb0ffa9cab8f8f2c34e9ecda3682acd5d32e928575824147642902eb1b2196994ac1e94156

  • SSDEEP

    1536:lNnP5boe/Pml0jmbdqid9LsyFoeWEdPBrrKDIZZJScmgrWZSTpKc61fzxR8su5jL:vP1Pmijmbpd9wyFogDYZcd/61fzxU

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 34 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2516
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2556
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2704
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3460
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:932
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3252
                      • C:\Users\Admin\AppData\Local\Temp\e57560f.exe
                        C:\Users\Admin\AppData\Local\Temp\e57560f.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1268
                      • C:\Users\Admin\AppData\Local\Temp\e575728.exe
                        C:\Users\Admin\AppData\Local\Temp\e575728.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1972
                      • C:\Users\Admin\AppData\Local\Temp\e57824f.exe
                        C:\Users\Admin\AppData\Local\Temp\e57824f.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3372
                      • C:\Users\Admin\AppData\Local\Temp\e57828e.exe
                        C:\Users\Admin\AppData\Local\Temp\e57828e.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2116
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3608
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3796
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3892
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3952
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4080
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3480
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2004
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2700
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4000
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3704
                                    • C:\Windows\system32\BackgroundTaskHost.exe
                                      "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                      1⤵
                                        PID:1896
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4072
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:2764

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\e57560f.exe
                                            Filesize

                                            97KB

                                            MD5

                                            c6534e4d01ef1521b3ede7141bd42467

                                            SHA1

                                            9eb969dd67ac882fc209769efb0c751eaa0762c0

                                            SHA256

                                            d8085917b693eaaa6c27a7bbcf1dd7d405baf75d577d9d9e31bbef9bd875edae

                                            SHA512

                                            4134abe047e316899ce5400b73106fb34330715ef79f0a07b7642e4355ea5f87f150643e8561787cebb6efc72b1ad3d63652cd20c019f3ec767561300679fa79

                                          • C:\Windows\SYSTEM.INI
                                            Filesize

                                            257B

                                            MD5

                                            0ee128263fd3983fba8520f94f1839c3

                                            SHA1

                                            daddcf19c1f437258f2a784749aeab795831cf73

                                            SHA256

                                            d82e0908cdf4b5857ed4640e27c743a8713034cbfbe6de67bcf8f4dd2b2b3b1d

                                            SHA512

                                            71cf62db4abcd800f618cc8b08e8d1d909d9093e66380832ad03ddcfd54311b93bee1933d95da3f6ea20744e1f6f8276ba5f97d2e787c467cc03ed75896544ad

                                          • memory/1268-40-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-68-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-25-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-8-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1268-24-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-32-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-35-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-33-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-36-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-34-0x00000000006F0000-0x00000000006F2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1268-28-0x00000000006F0000-0x00000000006F2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1268-9-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-97-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1268-85-0x00000000006F0000-0x00000000006F2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1268-78-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-76-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-74-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-15-0x0000000000700000-0x0000000000701000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1268-10-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-37-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-38-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-39-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-41-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-6-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-11-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-66-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-65-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-64-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-62-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-61-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1268-60-0x0000000000810000-0x00000000018CA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1972-45-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1972-46-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1972-44-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1972-101-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1972-31-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2116-56-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2116-160-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3252-12-0x00000000008D0000-0x00000000008D2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3252-16-0x00000000008D0000-0x00000000008D2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3252-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/3252-27-0x00000000008D0000-0x00000000008D2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3252-57-0x00000000008D0000-0x00000000008D2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3252-26-0x0000000003B80000-0x0000000003B81000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3372-162-0x0000000000830000-0x00000000018EA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3372-51-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3372-106-0x0000000000830000-0x00000000018EA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3372-122-0x0000000000830000-0x00000000018EA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3372-161-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB