Analysis

  • max time kernel
    139s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 00:58

General

  • Target

    a30fbb4160a6e9e86820a0907f3449793000347c8d9ae7a798e02f58c4e75012.dll

  • Size

    120KB

  • MD5

    59140edd24e1c5bf3d92ba2cd4b925ea

  • SHA1

    122efca764ab0f44905ab63e543b97489acca107

  • SHA256

    a30fbb4160a6e9e86820a0907f3449793000347c8d9ae7a798e02f58c4e75012

  • SHA512

    a0f9e8c93097fed8fac953ef11e92a76faef8367d288ca67597d281800513dc813dd28314fe0e669d1550c4ad743683cbe3ddb4f3b4fadf64660c008b6d9dd4f

  • SSDEEP

    1536:Yhi2MMP9I6KzTTe6N1WqivfB41XbPusXDHBXTXnw0KWvrGr+rM684pd8wf:uX9ZKPTecnivfB4tb2cFTg0KWv4+r

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2252
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2632
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3124
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3468
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a30fbb4160a6e9e86820a0907f3449793000347c8d9ae7a798e02f58c4e75012.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2628
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a30fbb4160a6e9e86820a0907f3449793000347c8d9ae7a798e02f58c4e75012.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4384
                      • C:\Users\Admin\AppData\Local\Temp\e5736fe.exe
                        C:\Users\Admin\AppData\Local\Temp\e5736fe.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1448
                      • C:\Users\Admin\AppData\Local\Temp\e573808.exe
                        C:\Users\Admin\AppData\Local\Temp\e573808.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2888
                      • C:\Users\Admin\AppData\Local\Temp\e575592.exe
                        C:\Users\Admin\AppData\Local\Temp\e575592.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5080
                      • C:\Users\Admin\AppData\Local\Temp\e5755a2.exe
                        C:\Users\Admin\AppData\Local\Temp\e5755a2.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3980
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3580
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3760
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3852
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3916
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3996
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3624
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2012
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:5048
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:3384
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2136
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4412
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:3388
                                        • C:\Windows\system32\DllHost.exe
                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                          1⤵
                                            PID:2668

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Persistence

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Privilege Escalation

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Defense Evasion

                                          Modify Registry

                                          5
                                          T1112

                                          Impair Defenses

                                          4
                                          T1562

                                          Disable or Modify Tools

                                          3
                                          T1562.001

                                          Disable or Modify System Firewall

                                          1
                                          T1562.004

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Discovery

                                          System Information Discovery

                                          2
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\e5736fe.exe
                                            Filesize

                                            97KB

                                            MD5

                                            a99cf86fedfc069c9a7e9415617d0e70

                                            SHA1

                                            027206ebc558f7330c8844105a99fca8c1548650

                                            SHA256

                                            0dd5f7fb43af56ccb0dd8cd3418c8d7984f80162a809b314c1e6cba45e3c7e87

                                            SHA512

                                            b1654e1eccfc1796497a38cf0f0ea9024924aaea4080fc2c0dd75bd5ab4c35db5a5d8f044442129a9b6b30db72bf21dffa70047f2b4017db81d3655c7eca13a7

                                          • memory/1448-58-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-77-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-8-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-57-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-16-0x0000000000580000-0x0000000000581000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1448-111-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1448-11-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-10-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-9-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-26-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-100-0x0000000000570000-0x0000000000572000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1448-30-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-34-0x0000000000570000-0x0000000000572000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1448-25-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-31-0x0000000000570000-0x0000000000572000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1448-92-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-91-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-27-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-12-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-36-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-37-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-38-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-89-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-40-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-41-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-88-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-39-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-87-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-86-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-59-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-83-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-82-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-79-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1448-75-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1448-73-0x0000000000790000-0x000000000184A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2888-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2888-61-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2888-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2888-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2888-115-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3980-68-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3980-71-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3980-123-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3980-56-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4384-28-0x0000000004950000-0x0000000004951000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4384-17-0x00000000048C0000-0x00000000048C2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4384-29-0x00000000048C0000-0x00000000048C2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4384-13-0x00000000048C0000-0x00000000048C2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4384-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/5080-49-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/5080-66-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/5080-65-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/5080-70-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/5080-119-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB