Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 01:53

General

  • Target

    b68dcdfb2184b5a8050fb69a9db0c6ff8e85d7924aced564679b1dfb83eefdfd.dll

  • Size

    120KB

  • MD5

    86d18e6b1175fe1a81d460da89c4517b

  • SHA1

    ed67c5ce16f77c41c329481b4ef9196b530fc559

  • SHA256

    b68dcdfb2184b5a8050fb69a9db0c6ff8e85d7924aced564679b1dfb83eefdfd

  • SHA512

    07c3c1ffeb865a8c2c700327d1d11966d61bdf5b7d156a3e3a7b598b9d36a91388c3c32531319f7048df4df95a163ec78e2559f51d5fb10a6e136357869a91a6

  • SSDEEP

    3072:yPVj8NtkpT+5CQ01cvKgIJfQGJ5brPolkpqMF:ypct4qlNuJ5b3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 35 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2660
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2676
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2960
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3420
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b68dcdfb2184b5a8050fb69a9db0c6ff8e85d7924aced564679b1dfb83eefdfd.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:224
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b68dcdfb2184b5a8050fb69a9db0c6ff8e85d7924aced564679b1dfb83eefdfd.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:808
                      • C:\Users\Admin\AppData\Local\Temp\e575767.exe
                        C:\Users\Admin\AppData\Local\Temp\e575767.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:208
                      • C:\Users\Admin\AppData\Local\Temp\e57590d.exe
                        C:\Users\Admin\AppData\Local\Temp\e57590d.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5024
                      • C:\Users\Admin\AppData\Local\Temp\e578760.exe
                        C:\Users\Admin\AppData\Local\Temp\e578760.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4092
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3540
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3732
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3828
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4012
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3860
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4448
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2440
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:3468
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4240
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:1064
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:664

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e575767.exe
                                          Filesize

                                          97KB

                                          MD5

                                          ea1739ae7d7f98f4b1d5ef23217359ae

                                          SHA1

                                          bd1d5907fdd8d3ead3d189ba6bd5e6a3bd613479

                                          SHA256

                                          4ee0d7f2cc8c3f7252f78959f82a60911676fdf048166f9311d63e9ab800bce6

                                          SHA512

                                          cfe0098727d81e914f131f1904f270c93a26389ac60b237fdf4580c47d291c81c53db19df55aa54d3c8a9e199504b4f25dd951528f5611c1e16836ef7cd42b6f

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          d438465d41ea17f34edd7f1b84de466e

                                          SHA1

                                          e52d19750110efed361ac5f54ae6c4a60249512f

                                          SHA256

                                          ac5bf7321e95b4e1bad54887aa91c564be807796c8e42e15c0a6f5d33eee009c

                                          SHA512

                                          05b2d53348e984d4f9fbf021d4150cbea6dff2f2bb4460ccce8eac32de53c5116bb7f1ee502d68508509a755dca3a135e69e2a39f822784213d1995498a9f523

                                        • memory/208-40-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-71-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/208-9-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-90-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/208-22-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-11-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-28-0x0000000001C40000-0x0000000001C42000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/208-82-0x0000000001C40000-0x0000000001C42000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/208-6-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-69-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-17-0x0000000003BF0000-0x0000000003BF1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/208-25-0x0000000001C40000-0x0000000001C42000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/208-67-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-60-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-59-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-33-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-34-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-36-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-35-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-37-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-38-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-39-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-41-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-8-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-21-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-10-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-57-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-56-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/208-55-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/808-19-0x0000000003940000-0x0000000003941000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/808-53-0x00000000038B0000-0x00000000038B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/808-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/808-20-0x00000000038B0000-0x00000000038B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/808-12-0x00000000038B0000-0x00000000038B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/808-13-0x00000000038B0000-0x00000000038B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4092-108-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4092-115-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4092-147-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4092-148-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4092-116-0x0000000004370000-0x0000000004371000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4092-51-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4092-100-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4092-97-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4092-95-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5024-46-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5024-94-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/5024-43-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5024-44-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5024-27-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB