Analysis

  • max time kernel
    94s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 00:30

General

  • Target

    47ad4fca26b51985a3655622754682736e5aae7b877fbc2dad5568a23a7beee5N.dll

  • Size

    120KB

  • MD5

    50692d16ffbce75004e7354a2e92f1f0

  • SHA1

    e252cebc0777beef504172de5e68801e3ea39219

  • SHA256

    47ad4fca26b51985a3655622754682736e5aae7b877fbc2dad5568a23a7beee5

  • SHA512

    e5cb45c8b0d341f68f45833e1dc1e89e6be5b18ed69d653742b90995b2231f397b722c0ff19e95b9c7b8a8bf1b355dca8c2682018ad670bcd1a99627d26e5b48

  • SSDEEP

    3072:YDe4UCBe3rI6k7qTlkXdkGMvpu7QYK94umeL:v4UCBexk7iOXcvAqWumU

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:768
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:376
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2652
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2700
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2940
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3416
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\47ad4fca26b51985a3655622754682736e5aae7b877fbc2dad5568a23a7beee5N.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2624
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\47ad4fca26b51985a3655622754682736e5aae7b877fbc2dad5568a23a7beee5N.dll,#1
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:4508
                      • C:\Users\Admin\AppData\Local\Temp\e578666.exe
                        C:\Users\Admin\AppData\Local\Temp\e578666.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2936
                      • C:\Users\Admin\AppData\Local\Temp\e5787be.exe
                        C:\Users\Admin\AppData\Local\Temp\e5787be.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:1308
                      • C:\Users\Admin\AppData\Local\Temp\e57a1ae.exe
                        C:\Users\Admin\AppData\Local\Temp\e57a1ae.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:1816
                      • C:\Users\Admin\AppData\Local\Temp\e57a1be.exe
                        C:\Users\Admin\AppData\Local\Temp\e57a1be.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4944
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3552
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3772
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3864
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3928
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4020
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3492
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2252
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4444

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e578666.exe

                                  Filesize

                                  97KB

                                  MD5

                                  97e0a070873f929414b99013bffd93f4

                                  SHA1

                                  cf750ad8a176709ccb66138e01d2d62a5ff5c978

                                  SHA256

                                  bcd308c9f1802e1191a34d09f31bdc5e6b8d4e8dcc0f9911a06272bd3935cb3b

                                  SHA512

                                  df3933c86ceaa75388630f094f167701dca634377e262985be7dd1be527dcfbeebebbe1a90d48f4179d172c6a373f7e3384b1cb5b571c5d7e532cef265bd0720

                                • C:\Windows\SYSTEM.INI

                                  Filesize

                                  257B

                                  MD5

                                  d9ef5b855088fe79f0e06e61555c51a8

                                  SHA1

                                  57797f2d87dbecd7e556e28683cf0d5b70699d54

                                  SHA256

                                  c24b2476a24237f7250ec0cbc5dbaf74a00390579d0587102d84e378f81571b2

                                  SHA512

                                  2f0c45a0d479722ff12593802c52100cc66cb54732edbcfca45b96f40e6cf3552e522f420335d6733d5c33f9593ab8e6a1bbcb00f34343596081e02521642b03

                                • memory/1308-91-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1308-130-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1308-63-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1308-68-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1308-33-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1308-71-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1816-147-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1816-92-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1816-54-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1816-65-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1816-69-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1816-72-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2936-57-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-32-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-12-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-17-0x0000000001AC0000-0x0000000001AC1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2936-5-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/2936-6-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-10-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-35-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-36-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-37-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-39-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-38-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-41-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-42-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-8-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-56-0x0000000001AB0000-0x0000000001AB2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2936-114-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/2936-23-0x0000000001AB0000-0x0000000001AB2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2936-102-0x0000000001AB0000-0x0000000001AB2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2936-59-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-60-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-94-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-93-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-26-0x0000000001AB0000-0x0000000001AB2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2936-13-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-9-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-22-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-18-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-11-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-74-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-75-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-78-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-80-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-83-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-84-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-87-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2936-90-0x0000000000750000-0x000000000180A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4508-49-0x0000000000720000-0x0000000000722000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4508-19-0x0000000000720000-0x0000000000722000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4508-25-0x0000000000720000-0x0000000000722000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4508-15-0x0000000000730000-0x0000000000731000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4508-14-0x0000000000720000-0x0000000000722000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4508-0-0x0000000010000000-0x0000000010020000-memory.dmp

                                  Filesize

                                  128KB

                                • memory/4944-55-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4944-67-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4944-95-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4944-126-0x0000000000B50000-0x0000000001C0A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/4944-73-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4944-167-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4944-166-0x0000000000B50000-0x0000000001C0A000-memory.dmp

                                  Filesize

                                  16.7MB