Analysis

  • max time kernel
    131s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 21:38

General

  • Target

    4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5.dll

  • Size

    120KB

  • MD5

    756ef1884016a1d4d9c502da43a90a80

  • SHA1

    baf2683a819c65f3eed3ce066f7d96c7a5a7f315

  • SHA256

    4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5

  • SHA512

    1a52e4c696f553d5634f686ad21c9cc47b85ab75169e0691225ef6bd9230b71d2cdb24b41dc1978aee539c448c17074d8cbf893862f1c6b374a6fa9818cefa28

  • SSDEEP

    3072:iAJiMJ8e/SemBWGrZ6xjFZlzU8iCDoQueWk:line/S51cxjJblW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 33 IoCs
  • UPX dump on OEP (original entry point) 37 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2476
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2500
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2664
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3160
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2036
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4f92b85ae2a3e77427e610bf8e89fe321f956973b4a2558bbe1d83d41fc38fb5.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3196
                      • C:\Users\Admin\AppData\Local\Temp\e57418d.exe
                        C:\Users\Admin\AppData\Local\Temp\e57418d.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1896
                      • C:\Users\Admin\AppData\Local\Temp\e574323.exe
                        C:\Users\Admin\AppData\Local\Temp\e574323.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2564
                      • C:\Users\Admin\AppData\Local\Temp\e575d14.exe
                        C:\Users\Admin\AppData\Local\Temp\e575d14.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4036
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3672
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3864
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3956
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4024
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:388
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3992
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:436
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2536
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:1764
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:2640
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2376
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:624

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e57418d.exe
                                          Filesize

                                          97KB

                                          MD5

                                          4b79db291f9cd1eb4f2bc7ba111b7020

                                          SHA1

                                          5100d8200bdbd6e8d7dc167f90e83574d7a58e5c

                                          SHA256

                                          f5683bb9c72f7b1458010ff4b61f1c30296de2155e9c73e0e9182ef26c088acb

                                          SHA512

                                          fb42712b8dae51b2c08adebba19a17aa076fa0e6a911d99529bf4700d2257dddbe4c9eb1ae485f97369b1f2101945bb025e33cd39f8cf27b94085a700787401d

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          df2e65a089768c5d644b8a0a3482cded

                                          SHA1

                                          4b51c5b48adc263b90fc47a25680b37ced1775bf

                                          SHA256

                                          2a3c11f0c59c9d5b510da4c2a7b002dcae33c026f6d34af432bdc81873c6d24a

                                          SHA512

                                          e61b2542aabb0d46f02228653aef565a98a10c59a8461c66bd151518d3cb470fe12ae52b5a1245787b6883b6439000ed4fef84416dddabaa86b99d56942d5b6c

                                        • memory/1896-53-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-75-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1896-103-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1896-30-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-36-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-34-0x0000000001AF0000-0x0000000001AF2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1896-13-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-27-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-86-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-91-0x0000000001AF0000-0x0000000001AF2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1896-26-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-18-0x0000000003E70000-0x0000000003E71000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1896-31-0x0000000001AF0000-0x0000000001AF2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1896-84-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-14-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-11-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-10-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-6-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-37-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-38-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-39-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-41-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-40-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-43-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-44-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-55-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-80-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-82-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-56-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-78-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-76-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-9-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-72-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-71-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-67-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1896-66-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2564-107-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2564-59-0x0000000000870000-0x0000000000871000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2564-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2564-64-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2564-60-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3196-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/3196-29-0x0000000000E00000-0x0000000000E01000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3196-28-0x0000000000DB0000-0x0000000000DB2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3196-15-0x0000000000DB0000-0x0000000000DB2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3196-21-0x0000000000DB0000-0x0000000000DB2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4036-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4036-151-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4036-62-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4036-65-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4036-52-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4036-119-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4036-152-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB