Analysis

  • max time kernel
    145s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:09

General

  • Target

    e991aa8b7a3b5a060d4680a36289dbe65ce47e755cd6c68e5ce5cf2b4041eae2.dll

  • Size

    120KB

  • MD5

    3bec2c1a7153d7600b986c7ffd45610b

  • SHA1

    0f9c982ec305ae53c5caacf55607f4c2fb8ddb6c

  • SHA256

    e991aa8b7a3b5a060d4680a36289dbe65ce47e755cd6c68e5ce5cf2b4041eae2

  • SHA512

    061a7648171a4aea7afb7f797582da1b59a0d2b62cc2fd51b9bf483c1350dae70df30fc4f002b368dabf89a2ef8ddcff728ba964ab60233bd16ce6c86ece700a

  • SSDEEP

    1536:Xosbjy+z0bCv//ly2F3FAPU3LreYK4qXc0qLnVhL4wJZGSiYExNbu:XhH3yc3LrzK4qXoLL4wJniR

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 30 IoCs
  • UPX dump on OEP (original entry point) 35 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2916
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2940
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2244
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3432
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e991aa8b7a3b5a060d4680a36289dbe65ce47e755cd6c68e5ce5cf2b4041eae2.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4752
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e991aa8b7a3b5a060d4680a36289dbe65ce47e755cd6c68e5ce5cf2b4041eae2.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3044
                      • C:\Users\Admin\AppData\Local\Temp\e5733a3.exe
                        C:\Users\Admin\AppData\Local\Temp\e5733a3.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4324
                      • C:\Users\Admin\AppData\Local\Temp\e573539.exe
                        C:\Users\Admin\AppData\Local\Temp\e573539.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3868
                      • C:\Users\Admin\AppData\Local\Temp\e574e4f.exe
                        C:\Users\Admin\AppData\Local\Temp\e574e4f.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4732
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3532
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3736
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3832
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3892
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3988
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3568
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2632
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3052
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:832
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:1120
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:916
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4072

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Impair Defenses

                                        4
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Disable or Modify System Firewall

                                        1
                                        T1562.004

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e5733a3.exe
                                          Filesize

                                          97KB

                                          MD5

                                          07c7fb10d83f0f18928da8c9c5d7a670

                                          SHA1

                                          c6423ec06a61efd893136d0c469c178e3e2d0e86

                                          SHA256

                                          dcc43788f62475aa9d7ed21a3d128045c73dbbeddc91d46077b864294469db39

                                          SHA512

                                          41d086c41a9571f637e64f48b353ffcd40ad86e812f78b2662371b4b1a99fecc38eb16d439ae9f4f2c024268ac01b62506fb902dad76a7bc871e0212b0d95f5f

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          256B

                                          MD5

                                          680a8598494355035012b59fce710883

                                          SHA1

                                          aae6e41f5dd5c02152bb1b14ec5ffb4403b80cba

                                          SHA256

                                          88a314f3352a5d06012343ac2d0bf5e761a15fa16b0fe37d9d410bbff8622f8c

                                          SHA512

                                          bb349cfe794b53b96451d5fc650f5c42e3d76c13f2aa29706e5daaa93094022a68a758ee49207e5033bce554a7acc7e1b5e94e75384cb4ab928d54955cd636bd

                                        • memory/3044-2-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/3044-20-0x0000000004200000-0x0000000004202000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3044-19-0x00000000046D0000-0x00000000046D1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3044-16-0x0000000004200000-0x0000000004202000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3044-12-0x0000000004200000-0x0000000004202000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3868-31-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3868-100-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3868-55-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3868-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3868-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4324-42-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-74-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-34-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-32-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-29-0x0000000001B30000-0x0000000001B32000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4324-35-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-27-0x0000000001B30000-0x0000000001B32000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4324-8-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-15-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4324-36-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-37-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-38-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-39-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-40-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-28-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4324-50-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-53-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-6-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-96-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4324-11-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-79-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-10-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-9-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-62-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-64-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-66-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-68-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-70-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-72-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-73-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-26-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-76-0x0000000000820000-0x00000000018DA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4324-88-0x0000000001B30000-0x0000000001B32000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4732-59-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4732-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4732-57-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4732-51-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4732-112-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4732-130-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4732-131-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB