Analysis

  • max time kernel
    130s
  • max time network
    99s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:34

General

  • Target

    7ac323778529109c8a88da5cfba509a424f0b2a1515180ec82b1459ebeac9e3b.dll

  • Size

    120KB

  • MD5

    423ebc006b6fcd8ec3b6a1fe5a167618

  • SHA1

    29e7e3dbdebf3f23a6cc2c7ff29c7677e8d2a6ec

  • SHA256

    7ac323778529109c8a88da5cfba509a424f0b2a1515180ec82b1459ebeac9e3b

  • SHA512

    9af7eb5354967a7e4aeb7ce2f89c5670ef1be06f52a50c46474abf0fed6e3a5a0b332bd88e5973b6a7c30c7311bcfb2ba3a90ccfb14250e13431646200f5334f

  • SSDEEP

    3072:Qh26F5ZpdPl0r4KDylytxN9UyIBI/RR0+ITIIL46TG:j6FPlW6yH/JITIIL46TG

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 35 IoCs
  • UPX dump on OEP (original entry point) 39 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2668
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2704
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2776
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3500
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7ac323778529109c8a88da5cfba509a424f0b2a1515180ec82b1459ebeac9e3b.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4456
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7ac323778529109c8a88da5cfba509a424f0b2a1515180ec82b1459ebeac9e3b.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2072
                      • C:\Users\Admin\AppData\Local\Temp\e572fe9.exe
                        C:\Users\Admin\AppData\Local\Temp\e572fe9.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4056
                      • C:\Users\Admin\AppData\Local\Temp\e57320c.exe
                        C:\Users\Admin\AppData\Local\Temp\e57320c.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1016
                      • C:\Users\Admin\AppData\Local\Temp\e574b9f.exe
                        C:\Users\Admin\AppData\Local\Temp\e574b9f.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5448
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3708
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3892
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3984
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4060
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:680
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4112
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4036
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:2044
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:744
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4160
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:5424
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4004

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e572fe9.exe
                                          Filesize

                                          97KB

                                          MD5

                                          6d157d3f29f89e01b8ebc4e807d62fe3

                                          SHA1

                                          586f4133526571093752da546591ad3ad3549c14

                                          SHA256

                                          e9bb058b32ffd69c92eed95c89f0fa9cb87c962df8932bfd858942b3f50a673b

                                          SHA512

                                          4185cccbe7d7c170b273aa3c3b69beebfd083d0cf1a6c402bebf5d714cc18a053d8deeb2f2ac091bbc1adcd70f51c869e0c54ff37f8ee925403870992c91aea0

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          9738de99cbde1b53e9524d5a1512d86e

                                          SHA1

                                          167059080f9911648a04558708b2bb973dddea4a

                                          SHA256

                                          0aaebd66926f8c877d2fb6ab2c697ee968c025fb6f5c19561c4f839b44f13275

                                          SHA512

                                          92d5538fe5d31ca2a03f74cd5d27b42a95f3fda093f4d6f9c723d4e877f8c076ed7634dd54a583473ded5547ef4532126c49ab2a77c3d5f867cc1c0e9e7df1cf

                                        • memory/1016-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1016-135-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1016-116-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1016-134-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1016-65-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1016-60-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1016-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2072-29-0x0000000004110000-0x0000000004112000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2072-49-0x0000000004110000-0x0000000004112000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2072-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/2072-23-0x0000000004110000-0x0000000004112000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2072-24-0x00000000041A0000-0x00000000041A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2072-25-0x0000000004110000-0x0000000004112000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4056-42-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-76-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-34-0x0000000000590000-0x0000000000592000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4056-22-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-31-0x0000000000590000-0x0000000000592000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4056-11-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-21-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-36-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-37-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-38-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-39-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-40-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-18-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-43-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-20-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4056-52-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-54-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-55-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-57-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-19-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-6-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-10-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-9-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-13-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-8-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-67-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-70-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-72-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-73-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-74-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-27-0x0000000004370000-0x0000000004371000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4056-77-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-81-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-82-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-84-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-92-0x0000000000590000-0x0000000000592000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4056-87-0x0000000000780000-0x000000000183A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4056-104-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/5448-62-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5448-66-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5448-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5448-48-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/5448-139-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB