Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 22:57

General

  • Target

    86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf.dll

  • Size

    120KB

  • MD5

    57ebdb1451009929e99e11fe11da7696

  • SHA1

    cf51e40ef3365bdf00ab6d2aba21d5692c14a879

  • SHA256

    86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf

  • SHA512

    81c9ab0e9705815df6dbd9336e3645476daf218378ccc7fcdc536ac06063d72dc034e46484d264129bb8b17c3942398bf7012384eb2389f81a34f1b340c3e9e2

  • SSDEEP

    3072:V5R7UTYKxc4E26+eUF2PFim2Z+ckztD7cosp:HRK1PE265dim2ERztD7s

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 16 IoCs
  • UPX dump on OEP (original entry point) 21 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2432
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2508
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2668
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3240
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3656
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1888
                      • C:\Users\Admin\AppData\Local\Temp\e57e5cc.exe
                        C:\Users\Admin\AppData\Local\Temp\e57e5cc.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3292
                      • C:\Users\Admin\AppData\Local\Temp\e57f3b6.exe
                        C:\Users\Admin\AppData\Local\Temp\e57f3b6.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1416
                      • C:\Users\Admin\AppData\Local\Temp\e57f77f.exe
                        C:\Users\Admin\AppData\Local\Temp\e57f77f.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1716
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3584
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3776
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3932
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4000
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4088
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4148
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4556
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:5096
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:1360
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2b4,0x7fff9f0a2e98,0x7fff9f0a2ea4,0x7fff9f0a2eb0
                                      2⤵
                                        PID:4960
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2352 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:2
                                        2⤵
                                          PID:2496
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2388 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:3
                                          2⤵
                                            PID:1900
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2344 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
                                            2⤵
                                              PID:1940
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5340 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:1
                                              2⤵
                                                PID:816
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5468 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:3904
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3968 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
                                                  2⤵
                                                    PID:3560
                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                  1⤵
                                                    PID:5112
                                                  • C:\Windows\system32\BackgroundTaskHost.exe
                                                    "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                                    1⤵
                                                      PID:2952

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Persistence

                                                    Create or Modify System Process

                                                    1
                                                    T1543

                                                    Windows Service

                                                    1
                                                    T1543.003

                                                    Privilege Escalation

                                                    Create or Modify System Process

                                                    1
                                                    T1543

                                                    Windows Service

                                                    1
                                                    T1543.003

                                                    Abuse Elevation Control Mechanism

                                                    1
                                                    T1548

                                                    Bypass User Account Control

                                                    1
                                                    T1548.002

                                                    Defense Evasion

                                                    Modify Registry

                                                    5
                                                    T1112

                                                    Abuse Elevation Control Mechanism

                                                    1
                                                    T1548

                                                    Bypass User Account Control

                                                    1
                                                    T1548.002

                                                    Impair Defenses

                                                    3
                                                    T1562

                                                    Disable or Modify Tools

                                                    3
                                                    T1562.001

                                                    Discovery

                                                    System Information Discovery

                                                    2
                                                    T1082

                                                    Query Registry

                                                    1
                                                    T1012

                                                    Peripheral Device Discovery

                                                    1
                                                    T1120

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\e57e5cc.exe
                                                      Filesize

                                                      97KB

                                                      MD5

                                                      bfd611b4cd691e38cc8c8993bd9833d2

                                                      SHA1

                                                      7c80b45fccd0d1c9180b5d5ada4f06981ec65f02

                                                      SHA256

                                                      1d25eaa30252fd2e3c66a940067b8da3eaa8181fbf0be76e5393cbd884bbba58

                                                      SHA512

                                                      8b07c8c720323099d8ed9bd94fe472f29a5645f08363953d698ee076aee5c538f20fdc6340484fc13b15acdf282651a44ac19968ae418b1380cd0e1914f7accd

                                                    • memory/1416-22-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/1416-77-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/1416-74-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1416-48-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1416-46-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1716-51-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1716-81-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/1716-53-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1716-50-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1716-39-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/1888-36-0x00000000008B0000-0x00000000008B2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1888-14-0x00000000008B0000-0x00000000008B2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1888-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                                      Filesize

                                                      128KB

                                                    • memory/1888-13-0x00000000026B0000-0x00000000026B1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1888-12-0x00000000008B0000-0x00000000008B2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/3292-42-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-23-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-33-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-40-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-41-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-20-0x00000000005A0000-0x00000000005A1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3292-43-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-44-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-10-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-9-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-29-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-30-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-52-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-21-0x0000000000590000-0x0000000000592000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/3292-55-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-67-0x0000000000590000-0x0000000000592000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/3292-61-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-73-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/3292-7-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3292-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/3292-11-0x0000000000790000-0x000000000184A000-memory.dmp
                                                      Filesize

                                                      16.7MB