Analysis

  • max time kernel
    125s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 18:53

General

  • Target

    13cf44084d1dd7bbdba15da1952dd9b7a65142d0dafb9079b135d7f37291b7cd.dll

  • Size

    120KB

  • MD5

    f8022d66a710ec84460dda2f34917f91

  • SHA1

    6eb2a846bbf8a78acec5111771f92df58d4f3560

  • SHA256

    13cf44084d1dd7bbdba15da1952dd9b7a65142d0dafb9079b135d7f37291b7cd

  • SHA512

    aee71041ef0328ed61c285457e9b8fc88861b0dbb938516ce52522c364ac2fa91ecb6297f43d04e6402e59055df6ae775c4b5da7fa7d0cf560c42b7f7edbc1a2

  • SSDEEP

    1536:+CoZnd5ExlKl2iND/JN+w59u4rOK/kto3ux9r+KElPvr05v92I+XEn+lFPyuQe4P:roZd5Eg2ipawqwVkto3uxVhwICjII

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 27 IoCs
  • UPX dump on OEP (original entry point) 31 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2528
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2552
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2656
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3492
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\13cf44084d1dd7bbdba15da1952dd9b7a65142d0dafb9079b135d7f37291b7cd.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2036
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\13cf44084d1dd7bbdba15da1952dd9b7a65142d0dafb9079b135d7f37291b7cd.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:376
                      • C:\Users\Admin\AppData\Local\Temp\e57df06.exe
                        C:\Users\Admin\AppData\Local\Temp\e57df06.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3612
                      • C:\Users\Admin\AppData\Local\Temp\e57e01f.exe
                        C:\Users\Admin\AppData\Local\Temp\e57e01f.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3248
                      • C:\Users\Admin\AppData\Local\Temp\e580654.exe
                        C:\Users\Admin\AppData\Local\Temp\e580654.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • System policy modification
                        PID:2508
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3684
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3872
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3972
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4032
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:872
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3676
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4872
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                1⤵
                                  PID:1628
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7fffa353ceb8,0x7fffa353cec4,0x7fffa353ced0
                                    2⤵
                                      PID:5068
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2280,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=2276 /prefetch:2
                                      2⤵
                                        PID:5072
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1936,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=3276 /prefetch:3
                                        2⤵
                                          PID:1856
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2388,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=3392 /prefetch:8
                                          2⤵
                                            PID:4404
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4224,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=3988 /prefetch:8
                                            2⤵
                                              PID:3564
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:3600
                                            • C:\Windows\system32\backgroundTaskHost.exe
                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                              1⤵
                                                PID:588
                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                1⤵
                                                  PID:1256
                                                • C:\Windows\System32\RuntimeBroker.exe
                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                  1⤵
                                                    PID:3776
                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                    1⤵
                                                      PID:1652

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Persistence

                                                    Create or Modify System Process

                                                    1
                                                    T1543

                                                    Windows Service

                                                    1
                                                    T1543.003

                                                    Privilege Escalation

                                                    Create or Modify System Process

                                                    1
                                                    T1543

                                                    Windows Service

                                                    1
                                                    T1543.003

                                                    Abuse Elevation Control Mechanism

                                                    1
                                                    T1548

                                                    Bypass User Account Control

                                                    1
                                                    T1548.002

                                                    Defense Evasion

                                                    Modify Registry

                                                    5
                                                    T1112

                                                    Abuse Elevation Control Mechanism

                                                    1
                                                    T1548

                                                    Bypass User Account Control

                                                    1
                                                    T1548.002

                                                    Impair Defenses

                                                    3
                                                    T1562

                                                    Disable or Modify Tools

                                                    3
                                                    T1562.001

                                                    Discovery

                                                    System Information Discovery

                                                    2
                                                    T1082

                                                    Query Registry

                                                    1
                                                    T1012

                                                    Peripheral Device Discovery

                                                    1
                                                    T1120

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\e57df06.exe
                                                      Filesize

                                                      97KB

                                                      MD5

                                                      def21c545675deff7a5cbb3909746778

                                                      SHA1

                                                      3d7eb69e38a72b643b38b1bd646bcd8f4df95430

                                                      SHA256

                                                      62edec905ed0fafdcb7b722167559eb8353bf33183dc5c3f011c190e50ac4706

                                                      SHA512

                                                      411f28889c27b80e0a1d1b5455b02d7cabf638b8c28a057d01152d903fde9c48da220e2c1da323fc3a4c0fedce4a1a6588d7832c1dcbc5b71cf9948a8366eaef

                                                    • C:\Windows\SYSTEM.INI
                                                      Filesize

                                                      257B

                                                      MD5

                                                      1da200d8fffae2dd720ea1296a285c86

                                                      SHA1

                                                      e20e3452225750d0aae7dc7ea58bde628a2dc8dd

                                                      SHA256

                                                      207d3688f8030f4a20b78fd3a5a176015e8c6c884387c6ebe786f2cb775a66fd

                                                      SHA512

                                                      72cbfa6d1db19c3adc213520cd0b598d1f9fdb95671de8ddec7a74ee683a9f267d409adfa36cf299205a1833cdaac57181c995958f77708e64b1043094f1670b

                                                    • memory/376-24-0x0000000004750000-0x0000000004752000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/376-4-0x0000000010000000-0x0000000010020000-memory.dmp
                                                      Filesize

                                                      128KB

                                                    • memory/376-12-0x00000000047E0000-0x00000000047E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/376-11-0x0000000004750000-0x0000000004752000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/376-17-0x0000000004750000-0x0000000004752000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2508-113-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/2508-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2508-53-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2508-55-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2508-144-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/2508-145-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2508-49-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/3248-26-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/3248-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/3248-96-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/3248-54-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/3248-51-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3612-39-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-60-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-36-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-37-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-38-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-34-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-40-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-33-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-14-0x0000000000640000-0x0000000000641000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3612-18-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-23-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-25-0x0000000000630000-0x0000000000632000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/3612-19-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-32-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-59-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-35-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-62-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-64-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-65-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-66-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-69-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-70-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-71-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-84-0x0000000000630000-0x0000000000632000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/3612-74-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-92-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/3612-10-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-20-0x0000000000630000-0x0000000000632000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/3612-9-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-6-0x0000000000860000-0x000000000191A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3612-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB