Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 03:52

General

  • Target

    eeeaafb4640cbb1536e7f446bac3d938d720b07e80157d72ad7ca4bc4cce64b8.dll

  • Size

    120KB

  • MD5

    95d04a4981aaee982d5e59d3e28b17f8

  • SHA1

    236e39073d2ba5a27e180d1264a88e29c8386c4e

  • SHA256

    eeeaafb4640cbb1536e7f446bac3d938d720b07e80157d72ad7ca4bc4cce64b8

  • SHA512

    0b9a231207f31205d5447fb50cbc21462da5cd3a5c9dbd1a668185950ff93dffc7a663ee16cbf451a352cc2f81f19ca718020d344593c4fa804ac7c90f9c7dea

  • SSDEEP

    1536:bKdezYtJky738STOBzaFCXtgj3A/Z7qGSo63IVHk/R4+ECI9:bKdeMtz7LTGzaFCXtGQ/oZzYVH629C

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 32 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2432
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2444
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2572
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3196
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\eeeaafb4640cbb1536e7f446bac3d938d720b07e80157d72ad7ca4bc4cce64b8.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3812
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\eeeaafb4640cbb1536e7f446bac3d938d720b07e80157d72ad7ca4bc4cce64b8.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:656
                      • C:\Users\Admin\AppData\Local\Temp\e57ffad.exe
                        C:\Users\Admin\AppData\Local\Temp\e57ffad.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4996
                      • C:\Users\Admin\AppData\Local\Temp\e5805a8.exe
                        C:\Users\Admin\AppData\Local\Temp\e5805a8.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4176
                      • C:\Users\Admin\AppData\Local\Temp\e581587.exe
                        C:\Users\Admin\AppData\Local\Temp\e581587.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • System policy modification
                        PID:5388
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3484
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3736
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3828
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3928
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4028
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3612
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4624
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3668
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:2868
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                    1⤵
                                      PID:1592
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2f0,0x7ffd7c282e98,0x7ffd7c282ea4,0x7ffd7c282eb0
                                        2⤵
                                          PID:4604
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2276 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:2
                                          2⤵
                                            PID:3172
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2340 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:3
                                            2⤵
                                              PID:3580
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2520 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:920
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5312 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:5620
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5568 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:1
                                                  2⤵
                                                    PID:5636
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3908 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                      PID:5052

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\e57ffad.exe
                                                    Filesize

                                                    97KB

                                                    MD5

                                                    37885a70323011352c3372aa26be1adf

                                                    SHA1

                                                    ec004f36320ae98f8fbf699a30752aac232e9485

                                                    SHA256

                                                    9f2686d8b037d820bcb8c225fbb3309d89884d5a33d8ade0770bbd081d78d3cb

                                                    SHA512

                                                    e38c188e21c58ef4fa3db68750e30f1c4435f54c7d32c9a07f7316632a97d9f6b305dbdc3f57c86feae9b57f77b8f910b675b9ebca1191db66cf5508f6787a44

                                                  • C:\Windows\SYSTEM.INI
                                                    Filesize

                                                    255B

                                                    MD5

                                                    d2a0d637400995176b4ee05363af9d56

                                                    SHA1

                                                    c759bbe669499604e3a660488149b2b55af9a959

                                                    SHA256

                                                    f36233fe1513eff38a519dd4f858d1c610508bb0da8bf66c29fa03391aacc888

                                                    SHA512

                                                    75ad99036bf4f1c46bc1530f396f9d00dbde2bb397185d47e7a127805f317ed39e63360294b4a50107a0c37f86994b30d603845cbc0681edccd1306e11bb8a23

                                                  • memory/656-30-0x0000000004750000-0x0000000004751000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/656-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                                    Filesize

                                                    128KB

                                                  • memory/656-22-0x0000000004150000-0x0000000004152000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/656-25-0x0000000004150000-0x0000000004152000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/656-29-0x0000000004150000-0x0000000004152000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4176-104-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4176-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4176-67-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4176-61-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4176-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4996-50-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-58-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-13-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-26-0x0000000004370000-0x0000000004371000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4996-34-0x0000000003660000-0x0000000003662000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4996-31-0x0000000003660000-0x0000000003662000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4996-12-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-8-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-9-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-37-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-36-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-38-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-39-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-40-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4996-16-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-51-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-53-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-54-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-14-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-6-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-15-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-99-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-86-0x0000000003660000-0x0000000003662000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4996-66-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-11-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-10-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-70-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-73-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-75-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-76-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-78-0x0000000000790000-0x000000000184A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4996-98-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/5388-68-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/5388-65-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/5388-63-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/5388-109-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/5388-46-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/5388-134-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/5388-133-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                                    Filesize

                                                    16.7MB