Analysis

  • max time kernel
    138s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 23:54

General

  • Target

    88dade3ea17718d41d4bf01603e82b68ce5ba9b2dde1c8210cd165bee0e7da51.dll

  • Size

    120KB

  • MD5

    801c2c72d163c21be38650aad830d9a6

  • SHA1

    6a90875ebcabe21f3d91aeb6e7319f45e193da27

  • SHA256

    88dade3ea17718d41d4bf01603e82b68ce5ba9b2dde1c8210cd165bee0e7da51

  • SHA512

    62c0d9e37ad95e4258319df7acea940af960ac40010d94850c441ae5a964da9980b215661058b2093fd366a79ebf16ffdbe59596d22dc25fe6cebdf7cd9dd43c

  • SSDEEP

    3072:zSxUEqSEIFjKIpbrn5I0ZdUjC3lp26yhRjT:GxMSELEbrn5I0v/p26AdT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 32 IoCs
  • UPX dump on OEP (original entry point) 37 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2500
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2596
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2748
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3408
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\88dade3ea17718d41d4bf01603e82b68ce5ba9b2dde1c8210cd165bee0e7da51.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4172
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\88dade3ea17718d41d4bf01603e82b68ce5ba9b2dde1c8210cd165bee0e7da51.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4036
                      • C:\Users\Admin\AppData\Local\Temp\e574352.exe
                        C:\Users\Admin\AppData\Local\Temp\e574352.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4156
                      • C:\Users\Admin\AppData\Local\Temp\e5744d9.exe
                        C:\Users\Admin\AppData\Local\Temp\e5744d9.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2088
                      • C:\Users\Admin\AppData\Local\Temp\e57664b.exe
                        C:\Users\Admin\AppData\Local\Temp\e57664b.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3200
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3616
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3796
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3888
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3988
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4064
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3928
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:540
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1920
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:3732
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:820
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:1668
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1068

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Impair Defenses

                                        4
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Disable or Modify System Firewall

                                        1
                                        T1562.004

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e574352.exe
                                          Filesize

                                          97KB

                                          MD5

                                          1ccc03c0c74230320b068b4f86921ce4

                                          SHA1

                                          6c5c6402a46a2089da6936a868eb2bc4ed35f803

                                          SHA256

                                          64683406ee595a7f122aa41f6959f929f26b2dba28a991a4df95e3c1e02a03b1

                                          SHA512

                                          50cf4cc6b5c55f904763ed9f7f3906b1cfe698de89bf17a090656291d4572229d8877af132fcf515b838aaa7014eb274b27402eb21a7b348a938954e29a4602d

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          9f5c21966b0de75447eef7c19631813c

                                          SHA1

                                          ec3f1bc1ac204aab0c295ec9ba8d12a99dfebb3e

                                          SHA256

                                          94f6595c297f91bdbcf5a8ebfe2aafba4ad14e0c94da250c2f02274498435e88

                                          SHA512

                                          a6d88daf74418974dc939cdd2d9fe5732adfecd28b9e0050a6e5e6adc60a7ebaff1370c4916541a8123aa59bf399dab11ee3dae95a2f6d2c68c82d4e1b7de272

                                        • memory/2088-36-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2088-56-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2088-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2088-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2088-104-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3200-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3200-59-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3200-116-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3200-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3200-151-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3200-150-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3200-52-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4036-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4036-22-0x0000000003E40000-0x0000000003E42000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4036-18-0x0000000003E40000-0x0000000003E42000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4036-31-0x0000000003E40000-0x0000000003E42000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4036-30-0x0000000003ED0000-0x0000000003ED1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4156-43-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-63-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-38-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-37-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-39-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-40-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-41-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-9-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-44-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-10-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-53-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-11-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-17-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-21-0x0000000004370000-0x0000000004371000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4156-14-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-32-0x0000000001A30000-0x0000000001A32000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4156-35-0x0000000001A30000-0x0000000001A32000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4156-16-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-64-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-66-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-68-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-69-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-71-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-73-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-74-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-75-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-78-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-80-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-84-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-88-0x0000000001A30000-0x0000000001A32000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4156-100-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4156-13-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-15-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-12-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-6-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4156-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB