Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 14:01

General

  • Target

    23c66b2b9d28c3e0876e5c90807b5d34685b67b073600241fece8533169e3aed.dll

  • Size

    120KB

  • MD5

    cebed667b3a471e339078fdd942c2850

  • SHA1

    ed14da58f6faa33d158f49ef6b0b5a4041e6cb3c

  • SHA256

    23c66b2b9d28c3e0876e5c90807b5d34685b67b073600241fece8533169e3aed

  • SHA512

    0961ff9b42eb308627fdaf8bb57d8d6659ffb10068d17827a59b18ef78e381a95bddc3a98007106e1544e3ef4a9db441e00194e3417a7d5475b86840be5df75d

  • SSDEEP

    3072:eMZu+FeCnIyznifZ/fW9PyOq1o6xYq3Xb4R:7eNy+Bg+3X

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 27 IoCs
  • UPX dump on OEP (original entry point) 30 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2396
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2404
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2508
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3300
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\23c66b2b9d28c3e0876e5c90807b5d34685b67b073600241fece8533169e3aed.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4656
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\23c66b2b9d28c3e0876e5c90807b5d34685b67b073600241fece8533169e3aed.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3460
                      • C:\Users\Admin\AppData\Local\Temp\e580d0b.exe
                        C:\Users\Admin\AppData\Local\Temp\e580d0b.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2388
                      • C:\Users\Admin\AppData\Local\Temp\e581335.exe
                        C:\Users\Admin\AppData\Local\Temp\e581335.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2892
                      • C:\Users\Admin\AppData\Local\Temp\e581354.exe
                        C:\Users\Admin\AppData\Local\Temp\e581354.exe
                        4⤵
                        • Executes dropped EXE
                        PID:376
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3696
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3892
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4036
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:1076
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3416
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4164
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4648
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4708
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4508
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                    1⤵
                                      PID:684
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2f4,0x7ffd3b3c2e98,0x7ffd3b3c2ea4,0x7ffd3b3c2eb0
                                        2⤵
                                          PID:2496
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2276 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:2
                                          2⤵
                                            PID:2280
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3220 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:3
                                            2⤵
                                              PID:408
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3480 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:3436
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5312 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:2524
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5324 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:1
                                                  2⤵
                                                    PID:4288
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3704 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                      PID:4008

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Persistence

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Privilege Escalation

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Defense Evasion

                                                  Modify Registry

                                                  5
                                                  T1112

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Impair Defenses

                                                  3
                                                  T1562

                                                  Disable or Modify Tools

                                                  3
                                                  T1562.001

                                                  Discovery

                                                  System Information Discovery

                                                  2
                                                  T1082

                                                  Query Registry

                                                  1
                                                  T1012

                                                  Peripheral Device Discovery

                                                  1
                                                  T1120

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\e580d0b.exe
                                                    Filesize

                                                    97KB

                                                    MD5

                                                    cfbcbf19dfbdaa0734382e0a558c4842

                                                    SHA1

                                                    81ad048d3efba7904425d502914eef2bda1e467d

                                                    SHA256

                                                    ca7f83eadd7b802f751ba211614c51d0bb27f86087c762c51981973d036d7c79

                                                    SHA512

                                                    7cf2c53bbdc12776c38e57aa5a7f576c0a5af8ca7d35213f62a39a96870d7a97387a2d9eecf4793b1c27ba7729a168d2d5bbc41aced1574a072fe95ed28640b1

                                                  • memory/376-58-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/376-103-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/376-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2388-44-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-27-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-49-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-99-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2388-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2388-79-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-89-0x0000000003520000-0x0000000003522000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2388-48-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-11-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-22-0x0000000003520000-0x0000000003522000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2388-16-0x0000000003BF0000-0x0000000003BF1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2388-37-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-46-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-39-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-40-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-41-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-42-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-43-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-90-0x0000000003520000-0x0000000003522000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2388-45-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-38-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-9-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-76-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-50-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-74-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-52-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-8-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-72-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-6-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-63-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-65-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-67-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2388-70-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2892-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2892-54-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2892-31-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2892-104-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/3460-13-0x00000000005F0000-0x00000000005F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3460-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                                    Filesize

                                                    128KB

                                                  • memory/3460-25-0x00000000005D0000-0x00000000005D2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3460-10-0x00000000005D0000-0x00000000005D2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3460-14-0x00000000005D0000-0x00000000005D2000-memory.dmp
                                                    Filesize

                                                    8KB