Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 21:28

General

  • Target

    524e94735a951a9e778b45132075f073d344c732e4c8502973060c8c32ce6115.dll

  • Size

    120KB

  • MD5

    2289adfc0e5677631294a183d498064e

  • SHA1

    1a1af5600aa0d8b7f08cf7df882f270a4f42d071

  • SHA256

    524e94735a951a9e778b45132075f073d344c732e4c8502973060c8c32ce6115

  • SHA512

    a390934d285544f44b132f2ccb0796a4443be0fbd0e9b1ff7b50336c4e9f9f7c06882a700f704e243c739271c89bc49ef83843fa2be4ad11492d9df64a6ce991

  • SSDEEP

    3072:O8WntAQL/+GsgtUi2wAuzsSOWjQEcpAqmqS5Yit5fVHW:it56Gs5KX0f+qkB5fVHW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 28 IoCs
  • UPX dump on OEP (original entry point) 32 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2628
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2680
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2756
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3396
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\524e94735a951a9e778b45132075f073d344c732e4c8502973060c8c32ce6115.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2888
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\524e94735a951a9e778b45132075f073d344c732e4c8502973060c8c32ce6115.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3332
                      • C:\Users\Admin\AppData\Local\Temp\e574f58.exe
                        C:\Users\Admin\AppData\Local\Temp\e574f58.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4332
                      • C:\Users\Admin\AppData\Local\Temp\e57516c.exe
                        C:\Users\Admin\AppData\Local\Temp\e57516c.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3568
                      • C:\Users\Admin\AppData\Local\Temp\e578472.exe
                        C:\Users\Admin\AppData\Local\Temp\e578472.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1472
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3544
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3740
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3836
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3896
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4000
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:2124
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:404
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3640
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4896
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:1856
                                    • C:\Windows\system32\BackgroundTaskHost.exe
                                      "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                      1⤵
                                        PID:1696
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4508
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:1364

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Persistence

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Privilege Escalation

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Defense Evasion

                                          Modify Registry

                                          5
                                          T1112

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Impair Defenses

                                          3
                                          T1562

                                          Disable or Modify Tools

                                          3
                                          T1562.001

                                          Discovery

                                          System Information Discovery

                                          2
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\e574f58.exe
                                            Filesize

                                            97KB

                                            MD5

                                            aa951a8c02c8153ab05902165b878006

                                            SHA1

                                            691dae5ec1572a70698ab3d9690fec2a03d65d81

                                            SHA256

                                            8ddc10542a0283e0d8e121bee10db6e780585283b349ffe724676e2a28369cb8

                                            SHA512

                                            7c300ce8bd5472681717a3c7140c5f629e768a102c4685b10210950becacad5eb03feb769d5138819ec6814c48427c8d68a89a4b50c196edc662991425f83a22

                                          • C:\Windows\SYSTEM.INI
                                            Filesize

                                            257B

                                            MD5

                                            529d20c87e88b6d4258fdc572c723293

                                            SHA1

                                            c1f3d79e06d0996089901149aef77488aa8c452c

                                            SHA256

                                            b3933c296d9ed28d1687a08376159bc1268afb824b37c02ead5f121506787ffe

                                            SHA512

                                            582731b3218d02dbf387f29cb64ebce73f3feda8378c2b90ddf2b4d281ec712823287721be482e2fceb7e3c9e21808289e91105da622c7af5eaaa5e5f8769fae

                                          • memory/1472-87-0x0000000000740000-0x00000000017FA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1472-139-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1472-140-0x0000000000740000-0x00000000017FA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1472-90-0x0000000000740000-0x00000000017FA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1472-52-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1472-107-0x0000000001AF0000-0x0000000001AF2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1472-108-0x0000000001B00000-0x0000000001B01000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1472-100-0x0000000000740000-0x00000000017FA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1472-89-0x0000000000740000-0x00000000017FA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3332-19-0x0000000003F80000-0x0000000003F81000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3332-24-0x0000000003EF0000-0x0000000003EF2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3332-22-0x0000000003EF0000-0x0000000003EF2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3332-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/3332-18-0x0000000003EF0000-0x0000000003EF2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3332-47-0x0000000003EF0000-0x0000000003EF2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3568-86-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3568-43-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3568-42-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3568-41-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4332-37-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-60-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-34-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-38-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-35-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-33-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-32-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-31-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-27-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-45-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-53-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-54-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-56-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-57-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-59-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-36-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-63-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-74-0x0000000003660000-0x0000000003662000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4332-82-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4332-8-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-21-0x0000000003E70000-0x0000000003E71000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4332-10-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-26-0x0000000003660000-0x0000000003662000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4332-11-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-17-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-28-0x0000000003660000-0x0000000003662000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4332-9-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-6-0x00000000007D0000-0x000000000188A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4332-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB