Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 01:07

General

  • Target

    a642406892cb7286c77632961e29e7c9cd7db8d8c89c6e1b110a683f3ccc42d4.dll

  • Size

    120KB

  • MD5

    14e42fe806e3089b262e018d9c40807c

  • SHA1

    d260da84c61bd8d50aa5ca151bf3d504077ebe68

  • SHA256

    a642406892cb7286c77632961e29e7c9cd7db8d8c89c6e1b110a683f3ccc42d4

  • SHA512

    4a21b1c585f0f5b104d271c1e9cb6736caf32426cf5f55586c8fb5bd36464a7cb7255e1e12637540e2c8352f366a5c6f134d54393becded3a1b837c1c0819ae8

  • SSDEEP

    3072:VVJQiKXII1L42DL7ZASApJMWOpzaVIWUWGkTky:VVJodHFASApJMWO1mbGw

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 35 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2920
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2960
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2076
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3432
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a642406892cb7286c77632961e29e7c9cd7db8d8c89c6e1b110a683f3ccc42d4.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1840
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a642406892cb7286c77632961e29e7c9cd7db8d8c89c6e1b110a683f3ccc42d4.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4168
                      • C:\Users\Admin\AppData\Local\Temp\e57631f.exe
                        C:\Users\Admin\AppData\Local\Temp\e57631f.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:396
                      • C:\Users\Admin\AppData\Local\Temp\e576448.exe
                        C:\Users\Admin\AppData\Local\Temp\e576448.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2156
                      • C:\Users\Admin\AppData\Local\Temp\e579606.exe
                        C:\Users\Admin\AppData\Local\Temp\e579606.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:5100
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3576
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3772
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3868
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3940
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4052
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3736
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:1672
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2644
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:3200
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4536
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:636
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:3644

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Impair Defenses

                                        4
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Disable or Modify System Firewall

                                        1
                                        T1562.004

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e57631f.exe
                                          Filesize

                                          97KB

                                          MD5

                                          8a845a2b0073d119d09caccc25aa0251

                                          SHA1

                                          c1027f9317939362a9eda42c59d8b10df80bf2f9

                                          SHA256

                                          54df1b970b8d71465ffa34aa5b4f8a9846d90cf55b9466d47427ab1eb5c1c2d8

                                          SHA512

                                          0905a069a692a57822b3266412f320c96781371cf63b5756178eb174bcec27599592421cb59c9f74e0a542cd2e070d16542a222f3bfb1e8623099d073252709c

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          bdc709e536ec06ac9c45f8e4cc547281

                                          SHA1

                                          37ee8ac924625b08afc407c83d540458863362d7

                                          SHA256

                                          a78d9651fa98d4ffcae03df5c11e32423f3da2d85e7dd3dda1833a755fa09347

                                          SHA512

                                          092eda9991278f821e070f1d0d96fbe8754dfbc1ab20c9cb3b75d76d707b9cfcde83057504fa7dc5e7e9378530f2efbd6658c45d631f116206571df4366b5e8e

                                        • memory/396-59-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-99-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/396-8-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-18-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-19-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-24-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/396-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/396-20-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-34-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/396-78-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-39-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-11-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-12-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-9-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-38-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-13-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-10-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-17-0x0000000001A80000-0x0000000001A81000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/396-77-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/396-33-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-36-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-37-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-74-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-6-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-73-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-42-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-71-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-68-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-61-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-47-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-49-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-58-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/396-40-0x0000000000830000-0x00000000018EA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2156-44-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2156-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2156-46-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2156-98-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2156-45-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4168-54-0x0000000000D10000-0x0000000000D12000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4168-14-0x0000000000D10000-0x0000000000D12000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4168-15-0x0000000000D20000-0x0000000000D21000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4168-21-0x0000000000D10000-0x0000000000D12000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4168-23-0x0000000000D10000-0x0000000000D12000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4168-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/5100-57-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/5100-116-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5100-153-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/5100-152-0x00000000007D0000-0x000000000188A000-memory.dmp
                                          Filesize

                                          16.7MB