Analysis

  • max time kernel
    96s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 18:47

General

  • Target

    828b3e51a078e50aaacf8ca7a38a0525a7dd4879ad57292a34c33abdef528aa8N.dll

  • Size

    120KB

  • MD5

    478462e13bbcfd34b17dac66c3f0e450

  • SHA1

    bbc1ac5efb239dce722ce3750755249e7a47c06a

  • SHA256

    828b3e51a078e50aaacf8ca7a38a0525a7dd4879ad57292a34c33abdef528aa8

  • SHA512

    cdb71aa86b03b834bdcd4353d307c7babcfb06e9697e5f8b5f894ec6ff44faa35ab244b48a4faaaa430610f5a665525d746b44c40ad6ba0b463432e84840bbd6

  • SSDEEP

    3072:Q8VwIhJx55iUC9A2230Dur8mstHmqmz1:bBA230c87mqQ1

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2248
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2752
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2668
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3464
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\828b3e51a078e50aaacf8ca7a38a0525a7dd4879ad57292a34c33abdef528aa8N.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2384
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\828b3e51a078e50aaacf8ca7a38a0525a7dd4879ad57292a34c33abdef528aa8N.dll,#1
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:5044
                      • C:\Users\Admin\AppData\Local\Temp\e5f7d57.exe
                        C:\Users\Admin\AppData\Local\Temp\e5f7d57.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4372
                      • C:\Users\Admin\AppData\Local\Temp\e5f7e41.exe
                        C:\Users\Admin\AppData\Local\Temp\e5f7e41.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:5032
                      • C:\Users\Admin\AppData\Local\Temp\e5f989f.exe
                        C:\Users\Admin\AppData\Local\Temp\e5f989f.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3048
                      • C:\Users\Admin\AppData\Local\Temp\e5f98af.exe
                        C:\Users\Admin\AppData\Local\Temp\e5f98af.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3652
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3596
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3772
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3864
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4016
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3592
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4996
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4364

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e5f7d57.exe

                                  Filesize

                                  97KB

                                  MD5

                                  b79230444699fb896deec4e7389644d1

                                  SHA1

                                  3732ff789bd56cad9e923f832293f60756637308

                                  SHA256

                                  50de226e4878ce67a7a04a9f309357390a7455d94393bf49ce0bc1d4b710c47b

                                  SHA512

                                  4e98035d13a876207d2932a87c347baece0d2377372e9ed72dfcef66b900e963310634d322aa24a05905dc59a6200f6b773c35147080b0bf06cb079efb22a676

                                • C:\Windows\SYSTEM.INI

                                  Filesize

                                  257B

                                  MD5

                                  8fd96d4cd12cd4bc8d30a8c3ddd989ae

                                  SHA1

                                  0cab251c2ceeb1e8d7c75a2c437d449c5153b822

                                  SHA256

                                  00cc49210e2d2de2e8b888544188b5e9bb2406a921a88389e68b100f0b9cae33

                                  SHA512

                                  8d4297f7c29af3239f237bdcfcc3521b23cfb4561dc65445e2dd570acbda117dcb3c963aa3eeb3f2eb3cf64d812bcc7921b680f383fd4637f283b1674c3f939f

                                • memory/3048-69-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3048-150-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3048-93-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3048-49-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3048-65-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3048-71-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3652-168-0x0000000000B40000-0x0000000001BFA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3652-131-0x0000000000B40000-0x0000000001BFA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3652-169-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3652-94-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3652-67-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3652-70-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3652-72-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4372-83-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-10-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-4-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4372-16-0x0000000003E70000-0x0000000003E71000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4372-8-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-35-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-36-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-37-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-38-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-39-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-41-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-42-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-11-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-55-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-57-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-58-0x00000000038E0000-0x00000000038E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4372-59-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-25-0x00000000038E0000-0x00000000038E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4372-9-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-31-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-21-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-22-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-20-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-12-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-33-0x00000000038E0000-0x00000000038E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4372-118-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4372-73-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-74-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-77-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-80-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-106-0x00000000038E0000-0x00000000038E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4372-84-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-85-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-87-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-108-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-90-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-91-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4372-23-0x0000000000790000-0x000000000184A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5032-88-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/5032-62-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/5032-63-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/5032-68-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/5032-139-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/5044-13-0x0000000003500000-0x0000000003502000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/5044-0-0x0000000010000000-0x0000000010020000-memory.dmp

                                  Filesize

                                  128KB

                                • memory/5044-24-0x0000000003500000-0x0000000003502000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/5044-14-0x0000000003B20000-0x0000000003B21000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/5044-17-0x0000000003500000-0x0000000003502000-memory.dmp

                                  Filesize

                                  8KB