Analysis

  • max time kernel
    94s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 19:47

General

  • Target

    2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1.dll

  • Size

    120KB

  • MD5

    8701b6d6d9e56dcc7ef1a0d061a3ce63

  • SHA1

    dffb497a229b632a164620f9dd856b0a05ceb58d

  • SHA256

    2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1

  • SHA512

    15dfa8fefedc6e32e92725f2b35cff8db0d375a0c7fff22fcca34278e8a7707157cbf0307fc14df4baa59dcbff53c706a83800b590eb10e96d1247bc766209b2

  • SSDEEP

    3072:jSSWGY3DtIh7KZbm0inyDN2MCyTf3kiLGb4rc:Sr3DWcm0MANj7Tn6b4rc

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 27 IoCs
  • UPX dump on OEP (original entry point) 31 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:756
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:764
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2548
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2768
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3576
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3764
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2623573eec072405f777ae40ee09642a2ea25e6e34855785aaedf9bdcc2074f1.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1244
                      • C:\Users\Admin\AppData\Local\Temp\e575796.exe
                        C:\Users\Admin\AppData\Local\Temp\e575796.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:184
                      • C:\Users\Admin\AppData\Local\Temp\e575a64.exe
                        C:\Users\Admin\AppData\Local\Temp\e575a64.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1820
                      • C:\Users\Admin\AppData\Local\Temp\e579097.exe
                        C:\Users\Admin\AppData\Local\Temp\e579097.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:5084
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3680
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3888
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3980
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4044
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1356
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3592
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4512
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4276
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:2680

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\e575796.exe
                                    Filesize

                                    97KB

                                    MD5

                                    a5e3abb40459d3f225a7b32675e73e89

                                    SHA1

                                    73f66b8f08c0bcf8fb7135b90543a212ab307081

                                    SHA256

                                    79d3967d3e8e72e39895b2bd857261450ae1b976a1e48099244cd47e43c0146f

                                    SHA512

                                    6fb8f5930dc24c9a1ecd15abb658f2a94528c43f9ab3902a4d2faf466287d4a972d3ec06bf722759304abc43da10f7caa9fbbb06a48d3869f8728e18200ecf31

                                  • C:\Windows\SYSTEM.INI
                                    Filesize

                                    257B

                                    MD5

                                    54f5a9e5c212b2ef0996d05c60473073

                                    SHA1

                                    b9efd6abe3d88174d25138d8f63bdac5736b03c1

                                    SHA256

                                    5a8d095d469f9749f44d2f0ed9dc49925f482b67984dcfa0cb768e8980a387f8

                                    SHA512

                                    7348b813a15329e8cccf18c940cc96ae3f838589f78e8c9b1174130ef8b8df8881acc34acd3ce30249e02b7c8b6474e1a113f21628323a1c5ba5496d127bb3aa

                                  • memory/184-37-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-29-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/184-11-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-39-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-12-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-8-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-9-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-6-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-19-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-25-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/184-41-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-21-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-13-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/184-30-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/184-57-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-20-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-40-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-86-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/184-28-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-74-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/184-38-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-10-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-65-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-63-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-61-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-60-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-58-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-47-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/184-48-0x00000000007D0000-0x000000000188A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/1244-32-0x0000000004510000-0x0000000004512000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1244-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/1244-33-0x0000000004510000-0x0000000004512000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1244-22-0x0000000004510000-0x0000000004512000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1244-53-0x0000000004510000-0x0000000004512000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1244-27-0x0000000004560000-0x0000000004561000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1820-44-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1820-45-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1820-90-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/1820-36-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/1820-46-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/5084-143-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/5084-95-0x0000000000840000-0x00000000018FA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/5084-109-0x0000000000840000-0x00000000018FA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/5084-144-0x0000000000840000-0x00000000018FA000-memory.dmp
                                    Filesize

                                    16.7MB