Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 20:26

General

  • Target

    6fc8872d56daab1ba2653b9bcb9ff31451f08ea264df1abec225185b03a2a3ac.dll

  • Size

    120KB

  • MD5

    36eae6416ac6cb365c05bc7a22484539

  • SHA1

    2146d672184a2c013d19028a1a88c4f341bad40e

  • SHA256

    6fc8872d56daab1ba2653b9bcb9ff31451f08ea264df1abec225185b03a2a3ac

  • SHA512

    07c91fb844cc81a6ccfd45723f4e2b38cd79db80aa06fcaa12573772b64c995e31d9ea863b8aa82269b4dce9fb9348a24492b8989174811e8e764acc5dcdb3f9

  • SSDEEP

    3072:RFEkfFmQpZykF2lqAXu+0bloQmzkQC5BZlHW3eyH:RC48Qpgm2lTP0b2QtPHy

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 21 IoCs
  • UPX dump on OEP (original entry point) 25 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 6 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2524
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2568
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2812
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3408
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\6fc8872d56daab1ba2653b9bcb9ff31451f08ea264df1abec225185b03a2a3ac.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3172
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\6fc8872d56daab1ba2653b9bcb9ff31451f08ea264df1abec225185b03a2a3ac.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3116
                      • C:\Users\Admin\AppData\Local\Temp\e575c39.exe
                        C:\Users\Admin\AppData\Local\Temp\e575c39.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3924
                      • C:\Users\Admin\AppData\Local\Temp\e575ff2.exe
                        C:\Users\Admin\AppData\Local\Temp\e575ff2.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1928
                      • C:\Users\Admin\AppData\Local\Temp\e5787fc.exe
                        C:\Users\Admin\AppData\Local\Temp\e5787fc.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4672
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3540
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3764
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3864
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3976
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4056
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4136
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4836
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1844
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:2488
                                  • C:\Windows\system32\BackgroundTaskHost.exe
                                    "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                    1⤵
                                      PID:412
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4028

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Defense Evasion

                                      Modify Registry

                                      5
                                      T1112

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Impair Defenses

                                      3
                                      T1562

                                      Disable or Modify Tools

                                      3
                                      T1562.001

                                      Discovery

                                      System Information Discovery

                                      2
                                      T1082

                                      Query Registry

                                      1
                                      T1012

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e575c39.exe
                                        Filesize

                                        97KB

                                        MD5

                                        31e569cda6fbc584573f924788810d7a

                                        SHA1

                                        a6097df8abc417bf3a1b55722cdb5b79cd50e508

                                        SHA256

                                        67eddb6ad3e12fda050ae63c1adba55432034d47c639628252217674068babe5

                                        SHA512

                                        6fc2f8f9699364180711120f2b439a7678f979b7cf33bdbbac29ff9368778be2ff095d429b8bee00ec290d408f8e395ae66d14b9cb0d043f846b134cb5e5af47

                                      • memory/1928-91-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1928-95-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1928-54-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1928-49-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3116-15-0x0000000004420000-0x0000000004422000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3116-11-0x0000000004420000-0x0000000004422000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3116-13-0x0000000004550000-0x0000000004551000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3116-45-0x0000000004420000-0x0000000004422000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3116-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/3116-12-0x0000000004420000-0x0000000004422000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3924-36-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-8-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-10-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-18-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-30-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-31-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-32-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-33-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-35-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-28-0x0000000001A30000-0x0000000001A32000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3924-37-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-38-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3924-20-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3924-9-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-29-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-6-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-94-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3924-84-0x0000000001A30000-0x0000000001A32000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3924-56-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-57-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-59-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-62-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-68-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-70-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3924-74-0x0000000000780000-0x000000000183A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4672-53-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4672-55-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4672-51-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4672-47-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4672-96-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4672-99-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB