Analysis

  • max time kernel
    131s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 19:18

General

  • Target

    1afee1e360b83dd26765376a455bba1391cca8302f05cb3dc13f25eff5f0b84b.dll

  • Size

    120KB

  • MD5

    923ff8bd292fe697210d8fa8f1915abd

  • SHA1

    bdc783a237772c4ee84a8c4fea653385002ea5fe

  • SHA256

    1afee1e360b83dd26765376a455bba1391cca8302f05cb3dc13f25eff5f0b84b

  • SHA512

    ee22dfe438067135279aef0d5c8afb63b92cbbc19c89caafb503aea1ddae7f061923dd6e124a0c9b9e612e205621fac8e75afdae96e285dd20619a6266a00896

  • SSDEEP

    1536:ibhn3zHjSdlEQcRcKe+1o/Tm8tNPW7nmoePfL63r88:sd3zDSDERclKwPonXT37

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 33 IoCs
  • UPX dump on OEP (original entry point) 37 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2436
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2480
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2728
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3512
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1afee1e360b83dd26765376a455bba1391cca8302f05cb3dc13f25eff5f0b84b.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4004
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1afee1e360b83dd26765376a455bba1391cca8302f05cb3dc13f25eff5f0b84b.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4268
                      • C:\Users\Admin\AppData\Local\Temp\e573a79.exe
                        C:\Users\Admin\AppData\Local\Temp\e573a79.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1360
                      • C:\Users\Admin\AppData\Local\Temp\e573cbb.exe
                        C:\Users\Admin\AppData\Local\Temp\e573cbb.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4592
                      • C:\Users\Admin\AppData\Local\Temp\e575719.exe
                        C:\Users\Admin\AppData\Local\Temp\e575719.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4088
                      • C:\Users\Admin\AppData\Local\Temp\e57589f.exe
                        C:\Users\Admin\AppData\Local\Temp\e57589f.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • System policy modification
                        PID:1376
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3644
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3836
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3936
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4020
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:408
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3688
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2056
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4668
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:1276
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4072
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:5112
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4224

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Impair Defenses

                                        4
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Disable or Modify System Firewall

                                        1
                                        T1562.004

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e573a79.exe
                                          Filesize

                                          97KB

                                          MD5

                                          7972c1901878995895093e3e84ed9250

                                          SHA1

                                          02e20232176f61ebf1e46340328deeead333b9c8

                                          SHA256

                                          c2d966c566c9ac1ed3060837e0b53885c36e3115ffd9d76b0f9740c1a441a6ad

                                          SHA512

                                          1273e7b6d97bff8adf9b8c9234beb8e5f169d64922013ecf56e824d67d35dd46a52e22383b97e1c99602a9583b39aee88459afe97fa9f63d1adadf72bf88d023

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          2d85cbe901cbc815c4d642126b69abbb

                                          SHA1

                                          575ae81cbcc05f0bb2f162de5bd1381754038234

                                          SHA256

                                          ce74a6d9a146cac99d4883c8a413aac9f99f3d323209d4f6d841f5c8457f9f23

                                          SHA512

                                          c101b0d0ca0ae9d76b36e0760f7305fcd5758c7bbaf640112bcd23ac797f0f5d8b570998cc2c19ada74736a4127c914d8df106abb7040be044e6fd87a5cc9eb1

                                        • memory/1360-51-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-20-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1360-11-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-59-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-116-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1360-22-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-34-0x00000000037A0000-0x00000000037A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1360-97-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-30-0x0000000004370000-0x0000000004371000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1360-95-0x00000000037A0000-0x00000000037A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1360-94-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-93-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-19-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-14-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-13-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-8-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-9-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-35-0x00000000037A0000-0x00000000037A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1360-37-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-36-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-38-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-39-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-40-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-61-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-43-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-92-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-48-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-21-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-10-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-42-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-62-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-91-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-85-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-83-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-80-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1360-77-0x0000000000740000-0x00000000017FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1376-70-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1376-74-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1376-176-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1376-72-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4088-71-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4088-47-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4088-148-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4088-73-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4088-68-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4268-28-0x00000000008D0000-0x00000000008D2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4268-24-0x00000000008D0000-0x00000000008D2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4268-23-0x00000000008D0000-0x00000000008D2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4268-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4268-26-0x0000000003C80000-0x0000000003C81000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4592-33-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4592-64-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4592-128-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4592-144-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4592-143-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4592-65-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4592-66-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB