Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:06

General

  • Target

    b07edd9337c712df94b2049f5ec5ecf11cca7953e815d54ce1ffc8daef10f586.dll

  • Size

    120KB

  • MD5

    52733df8119f41df697e5bf8be8da1c7

  • SHA1

    4495851f3fced09b2b7761bdd6742e9273617f1f

  • SHA256

    b07edd9337c712df94b2049f5ec5ecf11cca7953e815d54ce1ffc8daef10f586

  • SHA512

    52ba7c7c23b24ed0eba6eb150ffc604a1fceb1bf4926774e0692e5532f58ed56906a33ccf869713183c19e4d78bade0dd073823aa94569b56f258856796fdc4a

  • SSDEEP

    1536:lM4VslJP/CyK0c51xBhpN0087U2IUQ4I890LnvsrlKHz/8v7CYbzeN:qZvPvy5NhTiM4IK0DvKlMzUvG3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 27 IoCs
  • UPX dump on OEP (original entry point) 33 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2500
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2592
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2804
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3420
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b07edd9337c712df94b2049f5ec5ecf11cca7953e815d54ce1ffc8daef10f586.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3376
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b07edd9337c712df94b2049f5ec5ecf11cca7953e815d54ce1ffc8daef10f586.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4512
                      • C:\Users\Admin\AppData\Local\Temp\e57667a.exe
                        C:\Users\Admin\AppData\Local\Temp\e57667a.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:5104
                      • C:\Users\Admin\AppData\Local\Temp\e5769e5.exe
                        C:\Users\Admin\AppData\Local\Temp\e5769e5.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2316
                      • C:\Users\Admin\AppData\Local\Temp\e577e96.exe
                        C:\Users\Admin\AppData\Local\Temp\e577e96.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4896
                      • C:\Users\Admin\AppData\Local\Temp\e577eb5.exe
                        C:\Users\Admin\AppData\Local\Temp\e577eb5.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1876
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3648
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3820
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3960
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4044
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2848
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4168
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4268
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1520
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:3192
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.129 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.92 --initial-client-data=0x238,0x23c,0x240,0x234,0x24c,0x7ffeca085fd8,0x7ffeca085fe4,0x7ffeca085ff0
                                      2⤵
                                        PID:728
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2228 --field-trial-handle=2232,i,9772508353233483703,11473701862007458502,262144 --variations-seed-version /prefetch:2
                                        2⤵
                                          PID:4508
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3016 --field-trial-handle=2232,i,9772508353233483703,11473701862007458502,262144 --variations-seed-version /prefetch:3
                                          2⤵
                                            PID:2860
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3032 --field-trial-handle=2232,i,9772508353233483703,11473701862007458502,262144 --variations-seed-version /prefetch:8
                                            2⤵
                                              PID:4784
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5288 --field-trial-handle=2232,i,9772508353233483703,11473701862007458502,262144 --variations-seed-version /prefetch:1
                                              2⤵
                                                PID:2440
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5548 --field-trial-handle=2232,i,9772508353233483703,11473701862007458502,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:208
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2428 --field-trial-handle=2232,i,9772508353233483703,11473701862007458502,262144 --variations-seed-version /prefetch:8
                                                  2⤵
                                                    PID:2280
                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                                                  1⤵
                                                    PID:408
                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                                    1⤵
                                                      PID:3228
                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                      1⤵
                                                        PID:5032
                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                        1⤵
                                                          PID:3912
                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                          1⤵
                                                            PID:3380

                                                          Network

                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                          Persistence

                                                          Create or Modify System Process

                                                          1
                                                          T1543

                                                          Windows Service

                                                          1
                                                          T1543.003

                                                          Privilege Escalation

                                                          Create or Modify System Process

                                                          1
                                                          T1543

                                                          Windows Service

                                                          1
                                                          T1543.003

                                                          Abuse Elevation Control Mechanism

                                                          1
                                                          T1548

                                                          Bypass User Account Control

                                                          1
                                                          T1548.002

                                                          Defense Evasion

                                                          Modify Registry

                                                          5
                                                          T1112

                                                          Abuse Elevation Control Mechanism

                                                          1
                                                          T1548

                                                          Bypass User Account Control

                                                          1
                                                          T1548.002

                                                          Impair Defenses

                                                          3
                                                          T1562

                                                          Disable or Modify Tools

                                                          3
                                                          T1562.001

                                                          Discovery

                                                          System Information Discovery

                                                          2
                                                          T1082

                                                          Query Registry

                                                          1
                                                          T1012

                                                          Peripheral Device Discovery

                                                          1
                                                          T1120

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Temp\e57667a.exe
                                                            Filesize

                                                            97KB

                                                            MD5

                                                            139a2a22ad9091a5f772f3bbf56dec7f

                                                            SHA1

                                                            e07c10f763e66fa5e4b96e138f38bbab32052017

                                                            SHA256

                                                            7bea62904c69e115177f8839b217aa71d2c33a8ee955cbd70aa35c3a28ea0fa2

                                                            SHA512

                                                            124349144d51081d4afe7f750351d23315cae0d5490dbcaf2960cfe1412037fe15b3c50daaa22ed92ae97c7d39bda850a488d862ad4e8864e077f10f3c8d5e0e

                                                          • memory/1876-66-0x0000000000570000-0x0000000000571000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/1876-117-0x0000000000400000-0x0000000000412000-memory.dmp
                                                            Filesize

                                                            72KB

                                                          • memory/1876-52-0x0000000000400000-0x0000000000412000-memory.dmp
                                                            Filesize

                                                            72KB

                                                          • memory/1876-68-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/1876-67-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/2316-108-0x0000000000400000-0x0000000000412000-memory.dmp
                                                            Filesize

                                                            72KB

                                                          • memory/2316-21-0x0000000000400000-0x0000000000412000-memory.dmp
                                                            Filesize

                                                            72KB

                                                          • memory/2316-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/2316-59-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/4512-12-0x0000000000AD0000-0x0000000000AD2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/4512-13-0x0000000003DF0000-0x0000000003DF1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/4512-11-0x0000000000AD0000-0x0000000000AD2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/4512-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                                            Filesize

                                                            128KB

                                                          • memory/4512-48-0x0000000000AD0000-0x0000000000AD2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/4896-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/4896-45-0x0000000000400000-0x0000000000412000-memory.dmp
                                                            Filesize

                                                            72KB

                                                          • memory/4896-62-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/4896-113-0x0000000000400000-0x0000000000412000-memory.dmp
                                                            Filesize

                                                            72KB

                                                          • memory/5104-17-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-23-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-36-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-37-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-38-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-34-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-33-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-32-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-53-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-54-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-55-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-57-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-31-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-30-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-29-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-35-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-22-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/5104-69-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-70-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                                            Filesize

                                                            8KB

                                                          • memory/5104-10-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-18-0x00000000006C0000-0x00000000006C1000-memory.dmp
                                                            Filesize

                                                            4KB

                                                          • memory/5104-72-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-74-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-77-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-79-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-81-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-83-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-85-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-8-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-109-0x0000000000400000-0x0000000000412000-memory.dmp
                                                            Filesize

                                                            72KB

                                                          • memory/5104-9-0x0000000000880000-0x000000000193A000-memory.dmp
                                                            Filesize

                                                            16.7MB

                                                          • memory/5104-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                                            Filesize

                                                            72KB