Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:59

General

  • Target

    9b32ce1874ec08508778f9691984477dbad390f16e6df9c56f814b7b0f2def1b.dll

  • Size

    120KB

  • MD5

    34272011b912d637535ed2efa5008323

  • SHA1

    907db9c0faebf7e4b38566016dc098d9b7ce0cbd

  • SHA256

    9b32ce1874ec08508778f9691984477dbad390f16e6df9c56f814b7b0f2def1b

  • SHA512

    669a83eead97a314b7004afdcced0ed8697a8489dd2f4287ef539ed5eb74c2e4c500fcc0b55346f8f0b95e3421fccf7d8a91962ce53c8c1a9c510b7b49eee177

  • SSDEEP

    3072:ajpPkInIEMSrx9ywml61p8XKYzOZywFlM:ajpkInIEN19Ql6b8aYyl

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 29 IoCs
  • UPX dump on OEP (original entry point) 33 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2340
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2360
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2536
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3348
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9b32ce1874ec08508778f9691984477dbad390f16e6df9c56f814b7b0f2def1b.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1600
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9b32ce1874ec08508778f9691984477dbad390f16e6df9c56f814b7b0f2def1b.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4148
                      • C:\Users\Admin\AppData\Local\Temp\e583a55.exe
                        C:\Users\Admin\AppData\Local\Temp\e583a55.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4404
                      • C:\Users\Admin\AppData\Local\Temp\e586378.exe
                        C:\Users\Admin\AppData\Local\Temp\e586378.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4760
                      • C:\Users\Admin\AppData\Local\Temp\e586666.exe
                        C:\Users\Admin\AppData\Local\Temp\e586666.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3420
                      • C:\Users\Admin\AppData\Local\Temp\e58676f.exe
                        C:\Users\Admin\AppData\Local\Temp\e58676f.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • System policy modification
                        PID:3636
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3496
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3732
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3820
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4040
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4124
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2040
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4900
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4692
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                    1⤵
                                      PID:3576
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x23c,0x240,0x244,0x238,0x2f0,0x7ff980c42e98,0x7ff980c42ea4,0x7ff980c42eb0
                                        2⤵
                                          PID:4928
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3224 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:2
                                          2⤵
                                            PID:1936
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3208 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:3
                                            2⤵
                                              PID:3908
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3484 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:3936
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5452 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:2076
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5468 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:1
                                                  2⤵
                                                    PID:1552
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2232 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                      PID:3144

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Persistence

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Privilege Escalation

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Defense Evasion

                                                  Modify Registry

                                                  5
                                                  T1112

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Impair Defenses

                                                  3
                                                  T1562

                                                  Disable or Modify Tools

                                                  3
                                                  T1562.001

                                                  Discovery

                                                  System Information Discovery

                                                  2
                                                  T1082

                                                  Query Registry

                                                  1
                                                  T1012

                                                  Peripheral Device Discovery

                                                  1
                                                  T1120

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\e583a55.exe
                                                    Filesize

                                                    97KB

                                                    MD5

                                                    7b7c1ea58aa6d93369722fb80e2bf3ee

                                                    SHA1

                                                    798afa5d96eda7bfe4f3620063bcd85c44fe78f0

                                                    SHA256

                                                    d3d5e31be43fb01cb942f7cb2c3e2501bae53102392b5b266d098dd73f0305bc

                                                    SHA512

                                                    a62c9db6b15807ca90fdda5db705fd860e76297dba58efd91e0f9b69918447c8d5c5cbab3ee6c708850f30a69c2f590ad2fbd99391e25bd1287097fa12ec1b8a

                                                  • C:\Windows\SYSTEM.INI
                                                    Filesize

                                                    257B

                                                    MD5

                                                    11524fadcba8b060c189dc8303d9cb3a

                                                    SHA1

                                                    aa67143fa8a62899f342999fd067f81ffdf65a27

                                                    SHA256

                                                    6708d313e05afd08490093503148b6ca682eb5f246f9d474494dac98dda56cf8

                                                    SHA512

                                                    2e0b1b8c2977ff4da332e71cd1d5a6d4d8bcb55d1019978a5c1faf7d2d81902b6296a004b1fdf9dc2219345a909af4dcb1b4c8c1dc5040a0f0b51818c5a72091

                                                  • memory/3420-47-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/3420-156-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/3420-74-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3420-67-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3420-70-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3636-75-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3636-158-0x0000000000B20000-0x0000000001BDA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3636-157-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/3636-117-0x0000000000B20000-0x0000000001BDA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/3636-72-0x0000000000460000-0x0000000000461000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/3636-71-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/3636-55-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4148-35-0x0000000003A00000-0x0000000003A02000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4148-20-0x0000000003A90000-0x0000000003A91000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4148-19-0x0000000003A00000-0x0000000003A02000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4148-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                                    Filesize

                                                    128KB

                                                  • memory/4148-52-0x0000000003A00000-0x0000000003A02000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4148-38-0x0000000003A00000-0x0000000003A02000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4404-58-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-86-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-33-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-31-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-30-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-37-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-22-0x0000000000600000-0x0000000000601000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4404-12-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-29-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-25-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4404-56-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-57-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-11-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-61-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-23-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4404-14-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-9-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4404-15-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-18-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-16-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-13-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-10-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-76-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-78-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-81-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-84-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-83-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-32-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-107-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4404-89-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4404-95-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4404-7-0x0000000000810000-0x00000000018CA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4760-73-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4760-134-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4760-65-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4760-69-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4760-42-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB