Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 00:53

General

  • Target

    974de2f114b4543a09801747cde6c1684c5cd23e12ccd0c8287766d6065d3cee.dll

  • Size

    120KB

  • MD5

    05dd850633ea7246a69fbdf9a9cdc75d

  • SHA1

    a891563774aac23084f9ae4f11ac22931180c99c

  • SHA256

    974de2f114b4543a09801747cde6c1684c5cd23e12ccd0c8287766d6065d3cee

  • SHA512

    c737a83ac81f63b0508c6dc1a4080f29dfffe844e9413888de52631b755e0d5f1abdaae6a0cc724b21ad52f9faacc840a0bd8249f74f680b2df4d0ef5202a0ea

  • SSDEEP

    3072:2M6sqyst4JB/k1d9sVCeYG7gteFwChbpTAxU6BB4:2Rmo1f0CMWey6dgQ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 31 IoCs
  • UPX dump on OEP (original entry point) 35 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2600
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2656
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2752
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3440
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\974de2f114b4543a09801747cde6c1684c5cd23e12ccd0c8287766d6065d3cee.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2400
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\974de2f114b4543a09801747cde6c1684c5cd23e12ccd0c8287766d6065d3cee.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1156
                      • C:\Users\Admin\AppData\Local\Temp\e57375c.exe
                        C:\Users\Admin\AppData\Local\Temp\e57375c.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1768
                      • C:\Users\Admin\AppData\Local\Temp\e573865.exe
                        C:\Users\Admin\AppData\Local\Temp\e573865.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1704
                      • C:\Users\Admin\AppData\Local\Temp\e575311.exe
                        C:\Users\Admin\AppData\Local\Temp\e575311.exe
                        4⤵
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        PID:1400
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3624
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3812
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3904
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3972
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4068
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:428
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1692
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4500
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:3036
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4136
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2044
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4984

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e57375c.exe
                                          Filesize

                                          97KB

                                          MD5

                                          706d5805b8a878f98846fb1dea2f3e23

                                          SHA1

                                          cabf104bacdb923807701bf657aab426fecc05d7

                                          SHA256

                                          220788cb185b25c7453a763778982b25c63f68626db678ca016a96e2341f84f6

                                          SHA512

                                          0d8cda3393c7698bbd9b301da5dab389c01ad82ec80c0a21e86db7f6780aed365662ed6a3f504c10b090a7a2db354220b56432516d4d453071fece541616fcd5

                                        • memory/1156-14-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1156-13-0x0000000004830000-0x0000000004832000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1156-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1156-17-0x0000000004830000-0x0000000004832000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1156-19-0x0000000004830000-0x0000000004832000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1156-47-0x0000000004830000-0x0000000004832000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1400-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1400-60-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1400-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1400-50-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1400-116-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1400-115-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1400-117-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1704-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1704-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1704-57-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1704-110-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1768-41-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-31-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-35-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-36-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-37-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-38-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-39-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-16-0x0000000000600000-0x0000000000601000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1768-42-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-11-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-9-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-51-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-53-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-54-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-27-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-32-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-34-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-8-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-29-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-28-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1768-65-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-66-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-69-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-71-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-73-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-75-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-78-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-79-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-81-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-106-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1768-99-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1768-12-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-92-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-26-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1768-10-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1768-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB