Analysis

  • max time kernel
    134s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 18:37

General

  • Target

    0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638.dll

  • Size

    120KB

  • MD5

    a82312bbd0578c47cd628bc90ed4a562

  • SHA1

    443e32f2f39074a1d59b2ff40f6151f1f1465d47

  • SHA256

    0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638

  • SHA512

    c5f411ae56154f3706ce6543a349d30d50448433f9ff9488c58ff32de8b4fd6071e91572619e73a679b36feaea4aee663b2a9810b54349dffed3d93308197ee8

  • SSDEEP

    3072:WqcZX5kgKbATq6uMGbfDe3QTNuPc62SYakzqcfHFh:WqcZpkATqkGbfD6QUPc6+/zq

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 35 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2544
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2556
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2660
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3212
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3068
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d7ab8657b3639b37982be0d708c6d05137f55366b210345ec92e818ce15b638.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3028
                      • C:\Users\Admin\AppData\Local\Temp\e5758bf.exe
                        C:\Users\Admin\AppData\Local\Temp\e5758bf.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4316
                      • C:\Users\Admin\AppData\Local\Temp\e575a07.exe
                        C:\Users\Admin\AppData\Local\Temp\e575a07.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2624
                      • C:\Users\Admin\AppData\Local\Temp\e578405.exe
                        C:\Users\Admin\AppData\Local\Temp\e578405.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3272
                      • C:\Users\Admin\AppData\Local\Temp\e578434.exe
                        C:\Users\Admin\AppData\Local\Temp\e578434.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • System policy modification
                        PID:4364
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3668
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3872
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3968
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4044
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:672
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4100
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4232
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1380
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4544
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:312
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2120
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4888

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e5758bf.exe
                                          Filesize

                                          97KB

                                          MD5

                                          9c543c9e95c38035c785e6427ea9cec5

                                          SHA1

                                          689620a3f45456d0370486402cd1b610f78f9287

                                          SHA256

                                          116a7fb8cdd1229dce5b53b7afc1e1c5a697a0a394071e4a3ba2bd1ea566917a

                                          SHA512

                                          88660d4592ed2db1cc3cb47afd1664158d50c519002b8d297f48c085df1f5669967a2e6a97d196df9a20a05c96b17a65f1b7e863db551a5519a522c630daabd1

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          57fa82df0676ce40bc5d0d3e694cca3c

                                          SHA1

                                          72229acffe7ef5b80ac7799fa864200099329830

                                          SHA256

                                          acc3df470a22c434009508ac503510a43f3fd2833aa326a69020dfbafd21b3a8

                                          SHA512

                                          5e8c4bc936d83033300b19b874a994052ebccbb3c78cb2fcc1ed2e8368e96f92576ef903e3137b49c780524884bda7af81894ced7618104eb2ce38386f97ce6a

                                        • memory/2624-46-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2624-126-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-127-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2624-36-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2624-45-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2624-44-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2624-114-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3028-56-0x0000000003670000-0x0000000003672000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3028-18-0x0000000003670000-0x0000000003672000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3028-25-0x0000000003670000-0x0000000003672000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3028-14-0x0000000003670000-0x0000000003672000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3028-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/3028-24-0x0000000003CB0000-0x0000000003CB1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3272-59-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3272-184-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4316-11-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-62-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-35-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4316-13-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-38-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-37-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-39-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-40-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-41-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-22-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-21-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-8-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-47-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4316-17-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4316-26-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4316-61-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-32-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-63-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-65-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-67-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-70-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-71-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-73-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-75-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-76-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-85-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4316-81-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-96-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4316-10-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-12-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-23-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4316-9-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4364-60-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4364-185-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB