Analysis

  • max time kernel
    40s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 19:06

General

  • Target

    17982cc741232f395fe8ea0af191c1611acfdf37da04287f856d3320e8e911a4.dll

  • Size

    120KB

  • MD5

    2b2ac9be7a44039d34768997c6d980b5

  • SHA1

    958b528b852fd47f3699408a8243b83916a52a2f

  • SHA256

    17982cc741232f395fe8ea0af191c1611acfdf37da04287f856d3320e8e911a4

  • SHA512

    de5fd1aaf691de211cca466e47f9c49fee4172971e01a854cf706a7d61a5190035ace089a93f23ebde8587bf4f501eaeba0201ad9bcccc5ed6c10629bf4451fc

  • SSDEEP

    1536:pvUcqa0ZDPai0be2H6dP/zSLonTec3bWZADyLG7pRmRUkttHJ3VdLcFhqKcbkCoq:pg90/6J/ogT4Z+yLG7/24FHeV

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 32 IoCs
  • UPX dump on OEP (original entry point) 36 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2520
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2532
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2692
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3360
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\17982cc741232f395fe8ea0af191c1611acfdf37da04287f856d3320e8e911a4.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1392
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\17982cc741232f395fe8ea0af191c1611acfdf37da04287f856d3320e8e911a4.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4764
                      • C:\Users\Admin\AppData\Local\Temp\e5749ea.exe
                        C:\Users\Admin\AppData\Local\Temp\e5749ea.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4440
                      • C:\Users\Admin\AppData\Local\Temp\e574b70.exe
                        C:\Users\Admin\AppData\Local\Temp\e574b70.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4328
                      • C:\Users\Admin\AppData\Local\Temp\e5765af.exe
                        C:\Users\Admin\AppData\Local\Temp\e5765af.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System policy modification
                        PID:904
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3648
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3852
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3952
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4012
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3116
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4160
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4548
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3764

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e5749ea.exe
                                  Filesize

                                  97KB

                                  MD5

                                  d23dc0dbe30f9197398ee37b27897dd7

                                  SHA1

                                  34ff02d57afbc19ed2691cb4fe7796d2e2a6652c

                                  SHA256

                                  dce90f408e745603cdd91e86d5f848ef771d96b962ed05e58262a42db2020520

                                  SHA512

                                  95e8e05c4615d13b599fb23ddbcc4371c8e647b38045e82d8fd83f20758cdf6097feb3f02b37cc30b915801090076135dcd745fc5657c16707a13fe7de5c3fb5

                                • C:\Windows\SYSTEM.INI
                                  Filesize

                                  257B

                                  MD5

                                  c8a73f75c2145b8639ba132c17c5365e

                                  SHA1

                                  8758e47e0a0535fdc5826d9a7138d031b9ffbfc7

                                  SHA256

                                  93ca875d32952ecd1ca25d4de8c382dc284b4bb0207e03670b3a8bb4cb011db5

                                  SHA512

                                  43ab752433b1fb7857291ff302e4698a1146fb59e2a3503c5be99244dc2e92b6ec2ef1f9fd7eb33bc67e957fc231edbc09b77d91849dd76ea1868e978bff8f21

                                • memory/904-60-0x0000000000460000-0x0000000000461000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/904-109-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/904-114-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/904-113-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/904-62-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/904-64-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/904-51-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4328-106-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4328-58-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4328-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4328-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4328-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4440-42-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-27-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4440-6-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-10-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-11-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-9-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-36-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-37-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-38-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-39-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-40-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-19-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-43-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-23-0x0000000000600000-0x0000000000601000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4440-52-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-54-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-55-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-26-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-12-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-31-0x00000000005A0000-0x00000000005A2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4440-91-0x00000000005A0000-0x00000000005A2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4440-32-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-18-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-66-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-67-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-70-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-72-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-74-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-76-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-78-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-80-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-82-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-92-0x0000000000870000-0x000000000192A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4440-102-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4440-28-0x00000000005A0000-0x00000000005A2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4764-30-0x00000000007C0000-0x00000000007C2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4764-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/4764-20-0x00000000007C0000-0x00000000007C2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4764-21-0x00000000007E0000-0x00000000007E1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4764-24-0x00000000007C0000-0x00000000007C2000-memory.dmp
                                  Filesize

                                  8KB