Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 02:24

General

  • Target

    a675c514af206517ffb2e3943cc7289d14c3df0d100977b01f5a3be591f9ffd1.dll

  • Size

    120KB

  • MD5

    d84401ad8e341d8e75a86cc80cdfaa7d

  • SHA1

    c3a24e62dd5e72d4ea8ad657df74a145abe8cc91

  • SHA256

    a675c514af206517ffb2e3943cc7289d14c3df0d100977b01f5a3be591f9ffd1

  • SHA512

    fc3776231392a43156b0cf84a4dd4798786feb328b9ef4fc8069214c56e9608a77ba22431ea22c94a2c0eb664de19396fe3553d497c8f0ca5ee69bcc80ca45e9

  • SSDEEP

    3072:uKTu747mBscgnf8DaufSsD0NA/R4kUaRWz/FW:hWEl3AaWwNRks/o

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 26 IoCs
  • UPX dump on OEP (original entry point) 30 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2720
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2728
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2960
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3520
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a675c514af206517ffb2e3943cc7289d14c3df0d100977b01f5a3be591f9ffd1.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1624
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a675c514af206517ffb2e3943cc7289d14c3df0d100977b01f5a3be591f9ffd1.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3036
                      • C:\Users\Admin\AppData\Local\Temp\e576428.exe
                        C:\Users\Admin\AppData\Local\Temp\e576428.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1324
                      • C:\Users\Admin\AppData\Local\Temp\e576542.exe
                        C:\Users\Admin\AppData\Local\Temp\e576542.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2840
                      • C:\Users\Admin\AppData\Local\Temp\e57854d.exe
                        C:\Users\Admin\AppData\Local\Temp\e57854d.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4916
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3644
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3840
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4012
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4072
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3872
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4124
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:392
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2292
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4020
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3512
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2252
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:3624

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e576428.exe
                                          Filesize

                                          97KB

                                          MD5

                                          c85cfa92ea41071b2f55b413d605908e

                                          SHA1

                                          7cbe59f262ae4d906177fa2465d64937f74da43c

                                          SHA256

                                          bde8fefb2c6c4f10c330406beae04eab6588e38b7b904998862fc5921295d871

                                          SHA512

                                          0d7c34b304ab3028b173c6d6eb0201549960cf2a228b3f524dbbc32e66050040c929f120dfcdfbda713acd5f25608e1883804c155628fab5c17f24d68fe80d43

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          b116b8d53bb1ac0ffde6492f65a35981

                                          SHA1

                                          7d7cee18cfd25885d5e8cc267d53bc67f618be76

                                          SHA256

                                          e5aa54a69e99a2cb999f5b576df81ddb62d669cfd053ab14ac0e0b0e9ddf15bf

                                          SHA512

                                          b2a390c169d1f696ef9e074d91664a2de09a036761d8021609b8dcd02f5c86eb3387b18fd45420528fe5c32f5a065d89834e0187c930a9edd9c3b68634820078

                                        • memory/1324-12-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1324-9-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-17-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-16-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1324-89-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1324-79-0x00000000005B0000-0x00000000005B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1324-6-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-11-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-26-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-70-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-33-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-34-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-27-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-59-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-10-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-30-0x00000000005B0000-0x00000000005B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1324-68-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-28-0x00000000005B0000-0x00000000005B2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1324-36-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-37-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-38-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-66-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-47-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-48-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-65-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-64-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-62-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-61-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1324-58-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2840-32-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2840-93-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2840-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2840-51-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2840-54-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3036-23-0x00000000006F0000-0x00000000006F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3036-29-0x00000000006F0000-0x00000000006F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3036-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/3036-13-0x00000000006F0000-0x00000000006F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3036-14-0x0000000000700000-0x0000000000701000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4916-53-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4916-43-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4916-55-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4916-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4916-105-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4916-140-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4916-139-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB