Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 22:39

General

  • Target

    69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f.dll

  • Size

    120KB

  • MD5

    beead762eaa5edf1743bf5224684e9f3

  • SHA1

    6a2a8fec5809d1eb159933ac94a525c91de022b4

  • SHA256

    69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f

  • SHA512

    0d423f181b041d5f74c9474a5e8a404b8423b3ef9292788cbc72b6f62bfa2d2142f70f502de4a6555c2b480e458c28ca8f4b309c8bf9ade2fa00d26f4289c7aa

  • SSDEEP

    3072:2pw8bwsJqU5BGnhFhLU4AJA0UdKkTnhzB1+jgX1dqUoL:9EqnHhU4Aih4kTnhL+w1cUg

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 31 IoCs
  • UPX dump on OEP (original entry point) 35 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2564
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2584
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2760
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3448
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1464
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\69112ba47ec8a1bc22664bdbb6fe998f1e7421492b70f7c9f40aa7cb105e290f.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:892
                      • C:\Users\Admin\AppData\Local\Temp\e5732b8.exe
                        C:\Users\Admin\AppData\Local\Temp\e5732b8.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4856
                      • C:\Users\Admin\AppData\Local\Temp\e5733f1.exe
                        C:\Users\Admin\AppData\Local\Temp\e5733f1.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4752
                      • C:\Users\Admin\AppData\Local\Temp\e574f29.exe
                        C:\Users\Admin\AppData\Local\Temp\e574f29.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5032
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3608
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3780
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3876
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3936
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4044
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4192
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:5108
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4528
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:3136
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:1684
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:764

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e5732b8.exe
                                        Filesize

                                        97KB

                                        MD5

                                        abdc9a2edfe4e5f29507f197e5b7decf

                                        SHA1

                                        8ff59bbe7b8417cd7e8904d101669ae99d76b5f9

                                        SHA256

                                        be6ec9676d815bc67fced2b2d9cbbb547280ffa25f1bdc71e1c21bc3d954ca98

                                        SHA512

                                        eb45cca15fb76165772eef0c480cba34829e6f455bb72c5cf232aa1c9a401acd4235395ac40f4d561a0f2c270d8141d29b545d07b6db8c82f2bff0efca900478

                                      • memory/892-2-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/892-14-0x00000000003F0000-0x00000000003F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/892-15-0x00000000036D0000-0x00000000036D1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/892-18-0x00000000003F0000-0x00000000003F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/892-29-0x00000000003F0000-0x00000000003F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4752-32-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4752-105-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4752-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4752-57-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4752-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4856-42-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-73-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-30-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4856-35-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-27-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4856-34-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-17-0x0000000001A80000-0x0000000001A81000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4856-33-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-8-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-11-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-36-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-37-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-38-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-39-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-40-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-12-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-44-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-51-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-53-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-54-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-10-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4856-9-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-101-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4856-13-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-92-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4856-64-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-66-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-69-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-71-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-72-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-20-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-74-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-78-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-80-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-81-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4856-82-0x00000000007E0000-0x000000000189A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5032-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5032-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5032-60-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/5032-109-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB