Analysis

  • max time kernel
    147s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 09:18

General

  • Target

    e656f9518fd583d55867d46db0592c7a729073e682612ab5d46dd68cd7047c98.dll

  • Size

    120KB

  • MD5

    52111a3a8f0fe04023b9f7aa4d7f6c83

  • SHA1

    4616cb7ebbecc822203895504201b21c46be6357

  • SHA256

    e656f9518fd583d55867d46db0592c7a729073e682612ab5d46dd68cd7047c98

  • SHA512

    6f5eff69474fad46c45bd5b8369bdbae576587e1a84c6fd8857b995050e9e7ac7ba7f67930c9f0a04823a49e1c2dd7b31704be3529ee356fe005d9c5df6c66d6

  • SSDEEP

    3072:mMk1Af3JL9CU2bs99NLHeOHmjfPgQePRVE:QWxeo995HyDZaVE

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 36 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 9 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:68
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2552
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2564
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2820
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3488
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e656f9518fd583d55867d46db0592c7a729073e682612ab5d46dd68cd7047c98.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:432
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e656f9518fd583d55867d46db0592c7a729073e682612ab5d46dd68cd7047c98.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1692
                      • C:\Users\Admin\AppData\Local\Temp\e574759.exe
                        C:\Users\Admin\AppData\Local\Temp\e574759.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:100
                      • C:\Users\Admin\AppData\Local\Temp\e574a28.exe
                        C:\Users\Admin\AppData\Local\Temp\e574a28.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2104
                      • C:\Users\Admin\AppData\Local\Temp\e577520.exe
                        C:\Users\Admin\AppData\Local\Temp\e577520.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • System policy modification
                        PID:4472
                      • C:\Users\Admin\AppData\Local\Temp\e57753f.exe
                        C:\Users\Admin\AppData\Local\Temp\e57753f.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4732
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3632
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3808
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3908
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3972
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4048
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4208
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4600
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4716
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4460
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3584
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4656
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1876

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e574759.exe
                                          Filesize

                                          97KB

                                          MD5

                                          e92c5fdcf6968e9ae5a22638ad387711

                                          SHA1

                                          a67eb0b3699d5e22d9b76bc52578ac0a40351336

                                          SHA256

                                          518f5bcd24161f6a37b68797e3d2625e16ac8029af72ae574f3af4c1fd7c05d4

                                          SHA512

                                          f88465eb5facd7d1bfd0a85768f3e2f3934c03c7812d9d12cb7cab2636cbeee11b7c4f0b5c4f0b7fe879e9b0c01220c4a808c777ee8edf97deeba394be69f0f5

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          89ee7b5ab3fd51e45be1d74dcba98cc4

                                          SHA1

                                          a5e2b54c75a91318027be987e22de0c037d1908e

                                          SHA256

                                          577a72e8e56996b60f9d69ea167687f40d60a8a85b9948eb3b76a6fe1e5687bf

                                          SHA512

                                          e20ea77a73e3a4f2d373c61faaf77ed91c36a425f5ebc77ca1a65f3bb343a8c88115110f9100066885d9222dd1792f3e452dfa16189d32327c03103728da4c58

                                        • memory/100-71-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-12-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/100-10-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-93-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/100-14-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-11-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-20-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-81-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/100-32-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/100-74-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-22-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-31-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/100-21-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-27-0x0000000004370000-0x0000000004371000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/100-72-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-68-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-66-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-13-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-37-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-36-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-38-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-39-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-40-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-8-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-9-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-64-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-46-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-62-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-61-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/100-60-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1692-28-0x0000000001380000-0x0000000001382000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1692-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1692-55-0x0000000001380000-0x0000000001382000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1692-25-0x0000000001380000-0x0000000001382000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1692-23-0x0000000001380000-0x0000000001382000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1692-24-0x0000000004760000-0x0000000004761000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2104-129-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2104-43-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2104-94-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2104-96-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2104-44-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2104-110-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2104-130-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2104-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2104-45-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4472-53-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4472-158-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4732-162-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4732-58-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB