Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:22

General

  • Target

    0808f9fb3cdb3932e3b4de7aeba8ea30853256d971775b4f53b5e44ecc71ae72.dll

  • Size

    120KB

  • MD5

    9e2848acb03242935eb9d5f43a262003

  • SHA1

    5f04922e3c4faa54a02fc90da2b090f91140a678

  • SHA256

    0808f9fb3cdb3932e3b4de7aeba8ea30853256d971775b4f53b5e44ecc71ae72

  • SHA512

    d301925ba2d4579c6e166cd1613adb3150f184869f3bc4fff4bfaccbcd0b0c58a55063c1419e41539c875c97fb65258495142a97214866850b7af293db1082f4

  • SSDEEP

    3072:cmUgU+05Had14JkBBqQneW0UEAtmwZGErb:vUgUDHyogeKhZdn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 28 IoCs
  • UPX dump on OEP (original entry point) 33 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:376
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2616
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2632
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2776
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3516
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0808f9fb3cdb3932e3b4de7aeba8ea30853256d971775b4f53b5e44ecc71ae72.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2676
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0808f9fb3cdb3932e3b4de7aeba8ea30853256d971775b4f53b5e44ecc71ae72.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5064
                      • C:\Users\Admin\AppData\Local\Temp\e574cc8.exe
                        C:\Users\Admin\AppData\Local\Temp\e574cc8.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4732
                      • C:\Users\Admin\AppData\Local\Temp\e574e2f.exe
                        C:\Users\Admin\AppData\Local\Temp\e574e2f.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2924
                      • C:\Users\Admin\AppData\Local\Temp\e577436.exe
                        C:\Users\Admin\AppData\Local\Temp\e577436.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2704
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3660
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3840
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3928
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3988
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:668
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3532
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4740
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1064
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4100

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Persistence

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Privilege Escalation

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Abuse Elevation Control Mechanism

                                  1
                                  T1548

                                  Bypass User Account Control

                                  1
                                  T1548.002

                                  Defense Evasion

                                  Modify Registry

                                  5
                                  T1112

                                  Abuse Elevation Control Mechanism

                                  1
                                  T1548

                                  Bypass User Account Control

                                  1
                                  T1548.002

                                  Impair Defenses

                                  3
                                  T1562

                                  Disable or Modify Tools

                                  3
                                  T1562.001

                                  Discovery

                                  System Information Discovery

                                  2
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\e574cc8.exe
                                    Filesize

                                    97KB

                                    MD5

                                    ec80423a5bbcba53b0ec513b4eff2fa1

                                    SHA1

                                    948f79e8fa3896c47beb7a50337c2047de445509

                                    SHA256

                                    492de8f9053fa33ab0b0a4647a058361b62c189e396c007bc4d70425f51b8e41

                                    SHA512

                                    2b2c86aad86f06cecc63ac6ec49b33014415ccc103ff9260f49856388d0590f085f0f015ffcc851fadb1dd867bdfa4a080ceffc286fbd307d4fa9f119ad733bd

                                  • C:\Windows\SYSTEM.INI
                                    Filesize

                                    257B

                                    MD5

                                    7beb6a67ac1dc080b77ea5692c845c7c

                                    SHA1

                                    b2e3528f986bb4033c52f4fa9412d18583048afe

                                    SHA256

                                    5af766fbc67faf699ba164400923826930bc617523a211c4a68678af7634c97e

                                    SHA512

                                    93ba628ec60ff61b8a6bc5d24922023b452a5b5fcdec310f18f0638fb7d470da8b38115d054928ae84dfa2443811afd3f838cd70ce64ecff40ae6e1979cedc6c

                                  • memory/2704-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/2704-145-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/2704-144-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/2704-108-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/2704-48-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/2704-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/2704-54-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2924-96-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/2924-55-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/2924-32-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/2924-51-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2924-52-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4732-38-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-72-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/4732-6-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-11-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-10-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-8-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-35-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-37-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-36-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-9-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-40-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-39-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-17-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-26-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4732-18-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-29-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4732-34-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-33-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-25-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-58-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-59-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-60-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-61-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-63-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-65-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-68-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-69-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-22-0x0000000001AC0000-0x0000000001AC1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4732-73-0x0000000000800000-0x00000000018BA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4732-92-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/4732-83-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/5064-23-0x0000000000C80000-0x0000000000C82000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/5064-28-0x0000000000C80000-0x0000000000C82000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/5064-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/5064-19-0x0000000000C80000-0x0000000000C82000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/5064-20-0x0000000004210000-0x0000000004211000-memory.dmp
                                    Filesize

                                    4KB