Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2024 19:01

General

  • Target

    07de2e74ad0d4f979e5d40276151d19a11db4a463435650ba85056647037dc34.dll

  • Size

    120KB

  • MD5

    5fccba2c81a1ce9e514d6349171c0419

  • SHA1

    2c039af667d1766109af6188685a032f579d9dd1

  • SHA256

    07de2e74ad0d4f979e5d40276151d19a11db4a463435650ba85056647037dc34

  • SHA512

    95625852823c6b503c707dd459e31ea1411299bd6edadf03a665d4aa0ad5c1c2224e2d1b0852cb8e5081ba79dae5655f5859e39a630d58e8c498910f6e386e3b

  • SSDEEP

    1536:UKyms0Sp1N71k2O6QVJ+UwcTGzfyc7bQ/+yUwMJ1ofU0GXycSVzJvQ5PLI3:UKMd1N7F8Jtwzc/bHM/ofmXyTVzJwk3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 32 IoCs
  • UPX dump on OEP (original entry point) 37 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2636
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2700
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2840
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3408
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\07de2e74ad0d4f979e5d40276151d19a11db4a463435650ba85056647037dc34.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1772
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\07de2e74ad0d4f979e5d40276151d19a11db4a463435650ba85056647037dc34.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4716
                      • C:\Users\Admin\AppData\Local\Temp\e5734ac.exe
                        C:\Users\Admin\AppData\Local\Temp\e5734ac.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3632
                      • C:\Users\Admin\AppData\Local\Temp\e5736df.exe
                        C:\Users\Admin\AppData\Local\Temp\e5736df.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1168
                      • C:\Users\Admin\AppData\Local\Temp\e575023.exe
                        C:\Users\Admin\AppData\Local\Temp\e575023.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3360
                      • C:\Users\Admin\AppData\Local\Temp\e575033.exe
                        C:\Users\Admin\AppData\Local\Temp\e575033.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2812
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3540
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3728
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3816
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3880
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3976
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:428
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4720
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3016
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:4880
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:2004
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2596

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Defense Evasion

                                      Modify Registry

                                      5
                                      T1112

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Impair Defenses

                                      3
                                      T1562

                                      Disable or Modify Tools

                                      3
                                      T1562.001

                                      Discovery

                                      System Information Discovery

                                      2
                                      T1082

                                      Query Registry

                                      1
                                      T1012

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e5734ac.exe
                                        Filesize

                                        97KB

                                        MD5

                                        e007fed18a7a5215290761cbec220a50

                                        SHA1

                                        33a39d38863e2b8d1dace6291296c7633e946162

                                        SHA256

                                        3555ed1005129c9596056617162df43448612cb4898f997b7f807a7f991387a4

                                        SHA512

                                        ccf6a99d0c4f3a2fe7da3d296bbd9008f9eacac1ea661f1c6770d759c30d88adc220566b1d346c7104b49403660d9b21c02c21aaed34e1363e994b84eed845b3

                                      • C:\Windows\SYSTEM.INI
                                        Filesize

                                        257B

                                        MD5

                                        1198cb2ba83ece3029567581d275b44f

                                        SHA1

                                        a8b1fd5fee292484c1ef0a97adddd2dacb318aca

                                        SHA256

                                        d5f06f3f37b594ffc02b0684b52da9070930497a5badb19e0240f0ec639699db

                                        SHA512

                                        81827218d077be49a3fcb46483aac79a50ee6974c4bf31d7c7b00cddda71a320f15db4cfbc0486a17cffad2500ed1a9b6022c5c381d17b245b4db753b21b16d3

                                      • memory/1168-63-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1168-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1168-21-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1168-120-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1168-70-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2812-72-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2812-166-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2812-167-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/2812-125-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2812-74-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2812-71-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3360-151-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3360-73-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3360-67-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3360-48-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3360-66-0x0000000000570000-0x0000000000571000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3632-35-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-99-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-39-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-41-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-37-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-54-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-55-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-57-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-60-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-36-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3632-7-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-34-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-69-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-33-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-32-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-31-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-12-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-30-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-75-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-77-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-80-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-82-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-84-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-91-0x0000000003520000-0x0000000003522000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3632-92-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-94-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-96-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-38-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-117-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3632-9-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-29-0x0000000003520000-0x0000000003522000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3632-22-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3632-23-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3632-10-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4716-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/4716-14-0x0000000004990000-0x0000000004991000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4716-13-0x0000000004860000-0x0000000004862000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4716-11-0x0000000004860000-0x0000000004862000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4716-17-0x0000000004860000-0x0000000004862000-memory.dmp
                                        Filesize

                                        8KB