Analysis

  • max time kernel
    142s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 21:38

General

  • Target

    581333e97cdaec1b65da6b77b46d151884e63c4f6d1867969a32a477e80187e1.dll

  • Size

    120KB

  • MD5

    6c710b61af68ca7014367fa46e6c5e2e

  • SHA1

    5629439f3994e118d79c68a64b1b88573de12346

  • SHA256

    581333e97cdaec1b65da6b77b46d151884e63c4f6d1867969a32a477e80187e1

  • SHA512

    fed1a6de193567535e91ca7f17bbb2e129109ed28c0d57f3e9d79572c91d0baef75a6301be94416b0245f1ac37096404c7caaf02371be54b9f0bf1fc5f3acedc

  • SSDEEP

    3072:Q29w75h9dBCnQ245lQz9jAH6SI34yItF:HsVdB2wlQdjSI34yeF

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 31 IoCs
  • UPX dump on OEP (original entry point) 37 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:448
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2652
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2664
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2984
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3380
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\581333e97cdaec1b65da6b77b46d151884e63c4f6d1867969a32a477e80187e1.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2112
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\581333e97cdaec1b65da6b77b46d151884e63c4f6d1867969a32a477e80187e1.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2196
                      • C:\Users\Admin\AppData\Local\Temp\e58268e.exe
                        C:\Users\Admin\AppData\Local\Temp\e58268e.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3972
                      • C:\Users\Admin\AppData\Local\Temp\e583c58.exe
                        C:\Users\Admin\AppData\Local\Temp\e583c58.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3636
                      • C:\Users\Admin\AppData\Local\Temp\e58434d.exe
                        C:\Users\Admin\AppData\Local\Temp\e58434d.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • System policy modification
                        PID:4836
                      • C:\Users\Admin\AppData\Local\Temp\e584755.exe
                        C:\Users\Admin\AppData\Local\Temp\e584755.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2268
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3564
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3732
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3832
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3952
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4032
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4140
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3596
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2724
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4872
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                    1⤵
                                      PID:4236
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2c0,0x7ffc86262e98,0x7ffc86262ea4,0x7ffc86262eb0
                                        2⤵
                                          PID:4132
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2672 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:2
                                          2⤵
                                            PID:3192
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2864 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:3
                                            2⤵
                                              PID:5096
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2872 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:2060
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5364 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:3364
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5500 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:1
                                                  2⤵
                                                    PID:3676
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3828 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                      PID:3468

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Persistence

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Privilege Escalation

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Defense Evasion

                                                  Modify Registry

                                                  5
                                                  T1112

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Impair Defenses

                                                  3
                                                  T1562

                                                  Disable or Modify Tools

                                                  3
                                                  T1562.001

                                                  Discovery

                                                  System Information Discovery

                                                  2
                                                  T1082

                                                  Query Registry

                                                  1
                                                  T1012

                                                  Peripheral Device Discovery

                                                  1
                                                  T1120

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\e58268e.exe
                                                    Filesize

                                                    97KB

                                                    MD5

                                                    0cd5d00728ea9dbc06ea94fdb2a19ce6

                                                    SHA1

                                                    c829cd88d3e79427cceef647e5e57f33a0b36c09

                                                    SHA256

                                                    c5ccf74238a5a736ae084fc66c1147a723dc49d720e4184d2c171962a9e6c069

                                                    SHA512

                                                    04c861b77c5a4e8181f1d5bf192d4832e4f677c58297a4a06fa3718c626d93adf4b5e59cb4c6317f41065a8d1064329c7708f2ec820737ef2760c9267786a8ac

                                                  • C:\Windows\SYSTEM.INI
                                                    Filesize

                                                    257B

                                                    MD5

                                                    1c90f67297a03276804882cdb1e9eb73

                                                    SHA1

                                                    56086667dc38bba2999a9f06489afd568a78b734

                                                    SHA256

                                                    0fbd8accf7196bf0d5ceea76ba5fadf022616d62efaa94f3edbc250422d50908

                                                    SHA512

                                                    7c5bc7715cb5918c6ea791860e2ad4928970484930fcdef8cf64f98357c6acdf9e5a1b97f76b6dc4804c951ab763a043535a8f66db33710eb31d3cd147dec377

                                                  • memory/2196-50-0x0000000000EF0000-0x0000000000EF2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2196-32-0x0000000000EF0000-0x0000000000EF2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2196-34-0x0000000000EF0000-0x0000000000EF2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2196-20-0x0000000003DC0000-0x0000000003DC1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2196-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                                    Filesize

                                                    128KB

                                                  • memory/2196-19-0x0000000000EF0000-0x0000000000EF2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2268-156-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2268-69-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2268-70-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2268-73-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3636-64-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3636-72-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3636-68-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3636-38-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/3636-132-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/3972-47-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-14-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-30-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-31-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-28-0x0000000001C40000-0x0000000001C42000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3972-23-0x0000000001C40000-0x0000000001C42000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3972-22-0x0000000001C50000-0x0000000001C51000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3972-40-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-39-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/3972-13-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-10-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-55-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-56-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-58-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-59-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-60-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-7-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-16-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-17-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-15-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-29-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-9-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-12-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-11-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-76-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-77-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-80-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-82-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-85-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-87-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-86-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-89-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3972-95-0x0000000001C40000-0x0000000001C42000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3972-108-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4836-66-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4836-120-0x0000000000B20000-0x0000000001BDA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4836-74-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4836-152-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4836-157-0x0000000000B20000-0x0000000001BDA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4836-46-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB