Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 02:33

General

  • Target

    c6dc39e0ca504d863f0b63e142075ad08968b81974be1614146b785c128fc1c7.dll

  • Size

    120KB

  • MD5

    161e0c7cd597f02dd080d2a73cdadaa6

  • SHA1

    6798849f70d401db5cf36fa40aaa010e187c4043

  • SHA256

    c6dc39e0ca504d863f0b63e142075ad08968b81974be1614146b785c128fc1c7

  • SHA512

    196925a94bf4fa355ab1b3f08daa97a64bdeba540f0828713c06a90f0ac9025b89dcb5aece47eaf9697d913676086e8bae0176cbd9d71947c59e42f3fb768dd5

  • SSDEEP

    1536:7nZYHfqvVwZ+bJIZNZnU0+5Th79iX3YNvMZAevJWRghfwwDCcSsDndj7I+bI:8fV+bJwNZnODNUhWwfwsDd/I+bI

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 32 IoCs
  • UPX dump on OEP (original entry point) 37 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:808
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2584
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2628
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2820
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3352
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\c6dc39e0ca504d863f0b63e142075ad08968b81974be1614146b785c128fc1c7.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1460
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\c6dc39e0ca504d863f0b63e142075ad08968b81974be1614146b785c128fc1c7.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2340
                      • C:\Users\Admin\AppData\Local\Temp\e57492e.exe
                        C:\Users\Admin\AppData\Local\Temp\e57492e.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3692
                      • C:\Users\Admin\AppData\Local\Temp\e574a47.exe
                        C:\Users\Admin\AppData\Local\Temp\e574a47.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2836
                      • C:\Users\Admin\AppData\Local\Temp\e576503.exe
                        C:\Users\Admin\AppData\Local\Temp\e576503.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System policy modification
                        PID:3936
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3536
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3748
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3840
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3908
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4040
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4136
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1720
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4848

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e57492e.exe
                                  Filesize

                                  97KB

                                  MD5

                                  4f1ac5e14f40a0554557906f9a104e3c

                                  SHA1

                                  244ae4d16673c8941cd5750d247d9b55689d31a1

                                  SHA256

                                  eb86ed7288e376094acee6f9848ddf235a601f96a930580e3abe26735512bfd2

                                  SHA512

                                  f277e2663b50968ff89589676a18d035d09f6b39fbd85d78df944d687c74a83ff61128f087a4b7bd1e14e971090e34c706eba6d64a52d4aa89754f5d5d9611d7

                                • C:\Windows\SYSTEM.INI
                                  Filesize

                                  257B

                                  MD5

                                  2b45cfe1544208ee667c5c439d90b95e

                                  SHA1

                                  cc15d332472f20967b57f185821196ad05390e10

                                  SHA256

                                  a901107228cd630c238da103e444806ed73d5ca9377de9c4045beba5e1cf39a8

                                  SHA512

                                  b8d0585132d150c4508bf83e56897b5bea61ddab661ca373cfdd02d5922f3eb12dd6585efaf4795fc09a2d79f7ca7f94ca7405e584198d494a25633fdeaf66bb

                                • memory/2340-13-0x0000000001180000-0x0000000001182000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2340-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/2340-29-0x0000000001180000-0x0000000001182000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2340-23-0x0000000001180000-0x0000000001182000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2340-14-0x0000000001190000-0x0000000001191000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2836-34-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/2836-106-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/2836-58-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2836-59-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2836-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3692-40-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-9-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-30-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-28-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3692-12-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-11-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-22-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-27-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-16-0x0000000003E70000-0x0000000003E71000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3692-35-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-36-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-37-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-38-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-39-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-26-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3692-42-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-43-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3692-52-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-54-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-55-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-31-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-6-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-107-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3692-89-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-10-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-8-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-65-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-67-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-70-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-72-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-74-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-76-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-78-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-80-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3692-81-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3692-83-0x0000000000790000-0x000000000184A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3936-61-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3936-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3936-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3936-51-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3936-126-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3936-124-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                  Filesize

                                  16.7MB