Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 23:47

General

  • Target

    7e4ae7ad79eb2208f24f6bd3b073906442a0d1bff3f1d0eabfa4082291c5199b.dll

  • Size

    120KB

  • MD5

    177ad0142bac99db57cbbd700be8ed64

  • SHA1

    7e1e555f2614a9973e6a8b37d4cc599f22ac1659

  • SHA256

    7e4ae7ad79eb2208f24f6bd3b073906442a0d1bff3f1d0eabfa4082291c5199b

  • SHA512

    b2c28b16c7de16394e01501292613182eaf99eac89c85a8b476bec44fd0560e347a0b3c96e84db4e4beca5544bec45cbb740b1731c9dc062e9178d3cf674749b

  • SSDEEP

    3072:ZrmIh6eVBLMtUChADa5DnmkWZN0UcQb4d:ZXM2FMiKlDI/0U

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 33 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3000
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2672
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3420
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7e4ae7ad79eb2208f24f6bd3b073906442a0d1bff3f1d0eabfa4082291c5199b.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3104
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7e4ae7ad79eb2208f24f6bd3b073906442a0d1bff3f1d0eabfa4082291c5199b.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1976
                      • C:\Users\Admin\AppData\Local\Temp\e574a38.exe
                        C:\Users\Admin\AppData\Local\Temp\e574a38.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3040
                      • C:\Users\Admin\AppData\Local\Temp\e574b61.exe
                        C:\Users\Admin\AppData\Local\Temp\e574b61.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1528
                      • C:\Users\Admin\AppData\Local\Temp\e578bc5.exe
                        C:\Users\Admin\AppData\Local\Temp\e578bc5.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1648
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3516
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3728
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3820
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3884
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3996
                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                            1⤵
                              PID:804
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:1484
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:2912
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4968
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2228
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4108

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e574a38.exe
                                        Filesize

                                        97KB

                                        MD5

                                        3774a35da76ad4aa4be0cd01eccb703d

                                        SHA1

                                        551b8e88f3228bd28a56265a3f1d88da6bcef7d7

                                        SHA256

                                        49b0a19033dc0e0ecbca1945f84a42f0c9113ae77a72a1d3be37701101c212a9

                                        SHA512

                                        ddb43db3605ac42d5e59084f958fe16fcfaece3d1cce742f620502e9282a3a1a0f15852701de23074066f8c438135019f0b6752d972890b81c3cc17bbc328506

                                      • C:\Windows\SYSTEM.INI
                                        Filesize

                                        257B

                                        MD5

                                        53c279f043a5e9fe56e9fe65e5dccdba

                                        SHA1

                                        0b6b33668514caa6f23f54d6bf40f98ec8f9ed71

                                        SHA256

                                        fd85b53b7c2a2046a74fd3e54d11871acea1e4bfcde161d58022562d4720c266

                                        SHA512

                                        a61b348c2ff7c54290349e6d89d7874a1c26ea56bd5bb6789bc81e0f1c5a18df0dd1cfd6d4d0ad914ee04f6ca79a3ff253c3df43838a1327d1ea683e1bea1dfc

                                      • memory/1528-89-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1528-30-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1528-42-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1528-41-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1528-40-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1648-104-0x0000000001B80000-0x0000000001B81000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1648-94-0x0000000000830000-0x00000000018EA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1648-95-0x0000000000830000-0x00000000018EA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1648-92-0x0000000000830000-0x00000000018EA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1648-101-0x0000000000830000-0x00000000018EA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1648-139-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1648-140-0x0000000000830000-0x00000000018EA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1648-110-0x0000000001B70000-0x0000000001B72000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1648-93-0x0000000000830000-0x00000000018EA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1648-90-0x0000000000830000-0x00000000018EA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1648-55-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1976-32-0x0000000000930000-0x0000000000932000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1976-12-0x0000000000930000-0x0000000000932000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1976-51-0x0000000000930000-0x0000000000932000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1976-13-0x0000000003740000-0x0000000003741000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1976-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/1976-16-0x0000000000930000-0x0000000000932000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3040-25-0x0000000003520000-0x0000000003522000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3040-77-0x0000000003520000-0x0000000003522000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3040-37-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-36-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-43-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-44-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-46-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-47-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-35-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-6-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-57-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-63-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-64-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-38-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-67-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-85-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3040-9-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-15-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3040-11-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-10-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-29-0x0000000003520000-0x0000000003522000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3040-34-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-33-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-24-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-31-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-28-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-8-0x0000000000750000-0x000000000180A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3040-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB