Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 02:51

General

  • Target

    ce5f2d04e6fcdbdb46cc1c6647283030f461c020f084f15771b6813e28f40489.dll

  • Size

    120KB

  • MD5

    912889ad7b3d2005016e7b9ea6b06d7a

  • SHA1

    30412c5e13fe4c9fe779729f795c3e56ab0b2c55

  • SHA256

    ce5f2d04e6fcdbdb46cc1c6647283030f461c020f084f15771b6813e28f40489

  • SHA512

    c5cc128b3e8bc7ce330e780d2e182b05054dec71240508857e0f3d01d4bd0ab08887446e1ee0e68680155fb2b21c8ffb3b664ef3ab94b80c87b7026aa19c3159

  • SSDEEP

    1536:fXhdbP53pKgj0U5nNFXczwkEgmC504dyPJvNRQ8THnDMpn3lm1OTJFuLaxg4AKch:vhh4U5nTMwkEgf50fTDv1EF+a7oE40Q

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 33 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2948
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3012
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2292
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3480
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ce5f2d04e6fcdbdb46cc1c6647283030f461c020f084f15771b6813e28f40489.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2928
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ce5f2d04e6fcdbdb46cc1c6647283030f461c020f084f15771b6813e28f40489.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5428
                      • C:\Users\Admin\AppData\Local\Temp\e5728a6.exe
                        C:\Users\Admin\AppData\Local\Temp\e5728a6.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:5864
                      • C:\Users\Admin\AppData\Local\Temp\e572ad9.exe
                        C:\Users\Admin\AppData\Local\Temp\e572ad9.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3376
                      • C:\Users\Admin\AppData\Local\Temp\e57441d.exe
                        C:\Users\Admin\AppData\Local\Temp\e57441d.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5456
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3588
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3804
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3896
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3968
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4048
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4236
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3996
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1520
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:4128
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:3044
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2384

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Defense Evasion

                                      Modify Registry

                                      5
                                      T1112

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Impair Defenses

                                      3
                                      T1562

                                      Disable or Modify Tools

                                      3
                                      T1562.001

                                      Discovery

                                      System Information Discovery

                                      2
                                      T1082

                                      Query Registry

                                      1
                                      T1012

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e5728a6.exe
                                        Filesize

                                        97KB

                                        MD5

                                        07988770ccdd38f82a5fae4dad680105

                                        SHA1

                                        5af6dc73bce0fed6716c4750f3dcc5ed80d8d580

                                        SHA256

                                        138d6ba44f88a5eeb7f96d5e4341546862fab82f567b07f2e4ed8584c960bdff

                                        SHA512

                                        1293f6266ab9b6201e1acd0be11d6776d8204933381ddd39d47cc3927f8ac5258074168acb3274ef442f7fb1b45548b72ac7a4fcad2b40094f8538402412b797

                                      • memory/3376-22-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3376-106-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3376-59-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3376-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5428-48-0x00000000048C0000-0x00000000048C2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5428-10-0x00000000048C0000-0x00000000048C2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5428-11-0x00000000048C0000-0x00000000048C2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5428-12-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/5428-13-0x00000000048C0000-0x00000000048C2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5428-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/5456-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5456-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5456-62-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/5456-46-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/5456-110-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/5864-18-0x0000000000700000-0x0000000000701000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/5864-21-0x00000000006F0000-0x00000000006F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5864-32-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-33-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-34-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-35-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-36-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-37-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-38-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-39-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-41-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-30-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-23-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-50-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-51-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-53-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-56-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-31-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-24-0x00000000006F0000-0x00000000006F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5864-17-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-9-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-8-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-65-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-68-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-71-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-73-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-75-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-77-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-79-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-81-0x00000000006F0000-0x00000000006F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5864-82-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-84-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-103-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/5864-6-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/5864-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB