Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/12/2024, 18:32

General

  • Target

    84066ff1a558a6cc5ed0546c0c6efc57d17a7e6c786e807fe5574f1186f6f8ebN.dll

  • Size

    120KB

  • MD5

    acb3fff292e1a589757706508b2da4a0

  • SHA1

    ba54ff5d6ddf083de779710bf7839cf64f4951d8

  • SHA256

    84066ff1a558a6cc5ed0546c0c6efc57d17a7e6c786e807fe5574f1186f6f8eb

  • SHA512

    97f6ccd5d27f7cdbe5af3912c1cbc4e7d72d452590d9a7d91625512c8c17be8053a6b6097aa55bb50acf01f2154df5104ad1f6cfabaccb0545889e552b70f5ff

  • SSDEEP

    1536:jdTJ570lUjwQLBnoZC4O+lWPxcXTpjkral7drrf4Uuw1T3834BcGV6ei6mpTSX:RjYlUzLyQXkUeXTxKy7pgUuus34Bb4p

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2552
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2564
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2700
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3484
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\84066ff1a558a6cc5ed0546c0c6efc57d17a7e6c786e807fe5574f1186f6f8ebN.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1760
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\84066ff1a558a6cc5ed0546c0c6efc57d17a7e6c786e807fe5574f1186f6f8ebN.dll,#1
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:4568
                      • C:\Users\Admin\AppData\Local\Temp\e578230.exe
                        C:\Users\Admin\AppData\Local\Temp\e578230.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3092
                      • C:\Users\Admin\AppData\Local\Temp\e578388.exe
                        C:\Users\Admin\AppData\Local\Temp\e578388.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:2976
                      • C:\Users\Admin\AppData\Local\Temp\e579d98.exe
                        C:\Users\Admin\AppData\Local\Temp\e579d98.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:2940
                      • C:\Users\Admin\AppData\Local\Temp\e579da7.exe
                        C:\Users\Admin\AppData\Local\Temp\e579da7.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4500
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3588
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3800
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3920
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4028
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3364
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3964
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3896
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:772

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e578230.exe

                                  Filesize

                                  97KB

                                  MD5

                                  f7e45aaae6b5142ec91b3b84b31de236

                                  SHA1

                                  1c828934ed8404d1906e131cad6623fc58b0623d

                                  SHA256

                                  f04dc004f031ab1b7fbd29403a619b63fc73912ba8f4e1d826d9f854a86f010b

                                  SHA512

                                  ce2018311237fb2eb46f8eb9a05a8ef300a4993ec03ba026e6cd7cf879dacd8255a1197912613a843599f21642823385cb6a37619f27a4ea5ceca5c340fbe757

                                • C:\Windows\SYSTEM.INI

                                  Filesize

                                  257B

                                  MD5

                                  838a725aa59aef0958f5c65024a91667

                                  SHA1

                                  327f128e5cef261de2c685151f935c947aa8619e

                                  SHA256

                                  fbe18dcc8f6e107df1bac567efa6e563af9f274aad56b15b146248b68dc8fdbc

                                  SHA512

                                  0b91abe883c83a842781d990761fa716c89d68b02c0402b61a84abc4cca6dbd286fb5969816631c9239d094356ab2efe648a51f30531e31c403305f6581de54e

                                • memory/2940-65-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2940-153-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/2940-72-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2940-97-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2940-53-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/2940-70-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2976-93-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2976-66-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2976-63-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2976-62-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2976-124-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3092-58-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-11-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-9-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-25-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-32-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-30-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-33-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-34-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-35-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-36-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-38-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-37-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-40-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-41-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-55-0x00000000037A0000-0x00000000037A2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3092-4-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3092-6-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-56-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-8-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-60-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-20-0x0000000003D30000-0x0000000003D31000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3092-120-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3092-111-0x00000000037A0000-0x00000000037A2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3092-103-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-99-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-24-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-98-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-26-0x00000000037A0000-0x00000000037A2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3092-10-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-73-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-74-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-79-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-78-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-82-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-83-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-91-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-92-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3092-28-0x00000000037A0000-0x00000000037A2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3092-94-0x0000000000760000-0x000000000181A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4500-71-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4500-96-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4500-68-0x0000000000570000-0x0000000000571000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4500-69-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4500-136-0x0000000000B30000-0x0000000001BEA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4500-54-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4500-172-0x0000000000B30000-0x0000000001BEA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4500-173-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4568-17-0x0000000001180000-0x0000000001182000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4568-21-0x0000000001180000-0x0000000001182000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4568-27-0x0000000001180000-0x0000000001182000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4568-0-0x0000000010000000-0x0000000010020000-memory.dmp

                                  Filesize

                                  128KB

                                • memory/4568-18-0x0000000004110000-0x0000000004111000-memory.dmp

                                  Filesize

                                  4KB