Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 03:01

General

  • Target

    d1cd2c49a14c88d86c16ba7455337e733e78314f4ea248b559ff9b32f85a8d70.dll

  • Size

    120KB

  • MD5

    6c16b68cbe3567a27bfe2ffe3ba0065c

  • SHA1

    185edc351c440e1c8535cdbde8bdb0c95d05d4d9

  • SHA256

    d1cd2c49a14c88d86c16ba7455337e733e78314f4ea248b559ff9b32f85a8d70

  • SHA512

    fa08f1b867b356931917df9dc1d73e90f80277559012a3e44ab41ea208e0f8dcc17ebbeedab1ed723fc9919ceaa14c814e4af2b8f0bcf9582993b6b31291d52b

  • SSDEEP

    1536:f3yNsh2/gzIrRk2oXwhpbUgo/46LtCQLM/qxX2zxx41KJ1zRaG:f3yNsNI9k2oX+pbUbxHRXUxxGOVa

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 34 IoCs
  • UPX dump on OEP (original entry point) 38 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2940
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2976
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:1156
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3472
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d1cd2c49a14c88d86c16ba7455337e733e78314f4ea248b559ff9b32f85a8d70.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3416
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d1cd2c49a14c88d86c16ba7455337e733e78314f4ea248b559ff9b32f85a8d70.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1328
                      • C:\Users\Admin\AppData\Local\Temp\e572b56.exe
                        C:\Users\Admin\AppData\Local\Temp\e572b56.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:736
                      • C:\Users\Admin\AppData\Local\Temp\e572cad.exe
                        C:\Users\Admin\AppData\Local\Temp\e572cad.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4128
                      • C:\Users\Admin\AppData\Local\Temp\e5746fc.exe
                        C:\Users\Admin\AppData\Local\Temp\e5746fc.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2336
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3768
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3860
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4004
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4104
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4184
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1368
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:2928
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:5012
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4912

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e572b56.exe
                                        Filesize

                                        97KB

                                        MD5

                                        647644a0a2e7bfb1eddf7482823b1670

                                        SHA1

                                        809ada1443a17dc35474c0ec91952c42dbd349c8

                                        SHA256

                                        df95281e736a7b2712453d92a95e168ca3fef92685d2747aa6b8f986df3261d2

                                        SHA512

                                        db4ace61ca6064250244e833488e047fdc5ef1a8d2b8c9d8f0504b0a4961506d57e545a037e48baf9ead092ceaa2e4045740dd78010e18887fd53557b724baec

                                      • C:\Windows\SYSTEM.INI
                                        Filesize

                                        257B

                                        MD5

                                        35fa65331e8b2000ee293a813bd5bf97

                                        SHA1

                                        a89a69313911f2103de7fe7844295da80a4bb665

                                        SHA256

                                        4d75f0602dca36b46684018726f316d9ea4cc31cac937838337b00b66533c705

                                        SHA512

                                        50f14528db6730d797b98838bc69fac824fdaac31d1b5aaaea0ef387d4cf727d301d95bfccf8a74b011204077419bfaf9978f7283091170f66ad8f0558dbd43c

                                      • memory/736-44-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-86-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/736-11-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-112-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/736-90-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-28-0x00000000004F0000-0x00000000004F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/736-30-0x00000000004E0000-0x00000000004E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/736-18-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-29-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-36-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-98-0x00000000004E0000-0x00000000004E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/736-32-0x00000000004E0000-0x00000000004E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/736-17-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-10-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-87-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-53-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-24-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-9-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-34-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-37-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-38-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-39-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-40-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-41-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-43-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-8-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-84-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-6-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-55-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-56-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-78-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-77-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-76-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-73-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-71-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-66-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/736-68-0x0000000000800000-0x00000000018BA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1328-25-0x0000000000870000-0x0000000000871000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1328-21-0x00000000006C0000-0x00000000006C2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1328-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/1328-26-0x00000000006C0000-0x00000000006C2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1328-19-0x00000000006C0000-0x00000000006C2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2336-62-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2336-52-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/2336-65-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2336-121-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2336-155-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/2336-154-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4128-111-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4128-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4128-59-0x0000000000570000-0x0000000000571000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4128-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4128-33-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB