Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 21:22

General

  • Target

    52ac269e4331e777c8ee349d70a45145b55a98f9bb14f13eba4797bc986416cd.dll

  • Size

    120KB

  • MD5

    c325922f8c42888bef5e7db3b16a462a

  • SHA1

    03cc2c2ee054d7d095f78864935a629b4866a101

  • SHA256

    52ac269e4331e777c8ee349d70a45145b55a98f9bb14f13eba4797bc986416cd

  • SHA512

    982eef4864db50c2188be3307c940c814f60531967abca190f6fc42601ba843341781834db17cbb0df799f4d65ec1d257970f1221ff468bfd0d482d891308387

  • SSDEEP

    1536:J7LDJaWnN08fogdEDqxjnHGeYW70wBic6BeF/vS+n7BwLDNMDIzVod1LD+i/n:pLvnNtd3TbBicFmPXVobDf

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 32 IoCs
  • UPX dump on OEP (original entry point) 37 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2720
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2728
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2960
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3520
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\52ac269e4331e777c8ee349d70a45145b55a98f9bb14f13eba4797bc986416cd.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4712
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\52ac269e4331e777c8ee349d70a45145b55a98f9bb14f13eba4797bc986416cd.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4848
                      • C:\Users\Admin\AppData\Local\Temp\e576419.exe
                        C:\Users\Admin\AppData\Local\Temp\e576419.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3704
                      • C:\Users\Admin\AppData\Local\Temp\e5765bf.exe
                        C:\Users\Admin\AppData\Local\Temp\e5765bf.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1324
                      • C:\Users\Admin\AppData\Local\Temp\e577fa0.exe
                        C:\Users\Admin\AppData\Local\Temp\e577fa0.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4584
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3644
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3840
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4012
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4072
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3872
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4124
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:392
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2292

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e576419.exe
                                  Filesize

                                  97KB

                                  MD5

                                  833fe2c175ba19211bd257442e921fed

                                  SHA1

                                  85aed2f561366d875d7b8abe3f0fcb91d1ea1c87

                                  SHA256

                                  31dcc68c448b43b44a0cf313fc2e67d7feb5b73c7816362157ca541ff3ba6a6e

                                  SHA512

                                  58ef2906a790558752ef614a11848c6e050e32ff27d005e983f3b3d3c7052ca08b17eae0c76fccda855ba5591fb650bb6848701422261713eb96496adf11a29a

                                • C:\Windows\SYSTEM.INI
                                  Filesize

                                  257B

                                  MD5

                                  198d14c9fd63c4a0d9062369feeb8e42

                                  SHA1

                                  9bc6c1025f1a74775878ee745e08b9f906e25d56

                                  SHA256

                                  6a40256a8dee3f86ac025691ba0c2ba10d4037cc84d1279107ca13ee559fd3e8

                                  SHA512

                                  47e0238bda4c3156e1426621b8a5ef8250465ba01f444ca2d44c5d09efb04e2061efa286be1a2b6f8e2228d7f9ff34af50c2eb81ad1e53b6c56cd349d4803db0

                                • memory/1324-34-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/1324-107-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/1324-59-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1324-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1324-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3704-43-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-55-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-87-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-26-0x0000000001BF0000-0x0000000001BF2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3704-18-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-31-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3704-19-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-32-0x0000000001BF0000-0x0000000001BF2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3704-35-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-103-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3704-94-0x0000000001BF0000-0x0000000001BF2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3704-12-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-36-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-37-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-38-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-39-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-40-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-41-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-9-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-44-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-83-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-53-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-23-0x0000000001C00000-0x0000000001C01000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3704-56-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-81-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-79-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-11-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-77-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-10-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-66-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-6-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-68-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-71-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-73-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3704-75-0x00000000008B0000-0x000000000196A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4584-62-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4584-65-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4584-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4584-52-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4584-119-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4584-150-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4584-149-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4848-20-0x0000000003E40000-0x0000000003E42000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4848-25-0x0000000003ED0000-0x0000000003ED1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4848-33-0x0000000003E40000-0x0000000003E42000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4848-28-0x0000000003E40000-0x0000000003E42000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4848-2-0x0000000010000000-0x0000000010020000-memory.dmp
                                  Filesize

                                  128KB