Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 07:21

General

  • Target

    60f784e31a3c23b6db98412e1d9269e04dc6b8a83b92e5cb496fd57410edcf1fN.dll

  • Size

    120KB

  • MD5

    d9e2bec9fbf9aaae9fab10d5f9065ce0

  • SHA1

    a4c81411c7e52eef50343a9b0b27017f50ee1add

  • SHA256

    60f784e31a3c23b6db98412e1d9269e04dc6b8a83b92e5cb496fd57410edcf1f

  • SHA512

    ec3384cf370df1cae7197fa8d3d1422d6479d3f60f8cf1b7f694c939337bab62c85aee3bbf6de58689d5c3c749c51efc695ec12afd5a0e2cffdf0bb25bfc0867

  • SSDEEP

    3072:TsyywCjFNyLA9HTaKf/9xfMbl3YO15pN:ty5hd9uKfjMmk

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3016
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3036
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2700
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3436
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\60f784e31a3c23b6db98412e1d9269e04dc6b8a83b92e5cb496fd57410edcf1fN.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1804
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\60f784e31a3c23b6db98412e1d9269e04dc6b8a83b92e5cb496fd57410edcf1fN.dll,#1
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:1776
                      • C:\Users\Admin\AppData\Local\Temp\e575ed9.exe
                        C:\Users\Admin\AppData\Local\Temp\e575ed9.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3296
                      • C:\Users\Admin\AppData\Local\Temp\e576031.exe
                        C:\Users\Admin\AppData\Local\Temp\e576031.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3480
                      • C:\Users\Admin\AppData\Local\Temp\e577a50.exe
                        C:\Users\Admin\AppData\Local\Temp\e577a50.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3796
                      • C:\Users\Admin\AppData\Local\Temp\e577a70.exe
                        C:\Users\Admin\AppData\Local\Temp\e577a70.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2164
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3540
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3740
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3888
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3952
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4044
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4128
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2012
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1564

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e575ed9.exe

                                  Filesize

                                  97KB

                                  MD5

                                  a13a78a14edc6160031f6dd116bf197f

                                  SHA1

                                  14759972a834cfabfdaddaa6631887486fdb55fe

                                  SHA256

                                  6b2c2c4f9ff20ad752b071eded6b16bed225c547735b2581ada46a36a652ccc4

                                  SHA512

                                  ebbd7ef03825c4dc0c5f7981849e34a35dc5307b144347dfb952d419aad6c615adc77f247fd74c2563f666b3b3357b6483c9132069640a7cfab0b4e0542030ed

                                • C:\Windows\SYSTEM.INI

                                  Filesize

                                  257B

                                  MD5

                                  bfcf6f62d2ca8e749d27e0a7f0af0f3b

                                  SHA1

                                  9be09a4483c566e6569a3c33bb2a90ecb9d54ca4

                                  SHA256

                                  89466776b3068680ee3bf88c1c8bf5b352922633631403c4c582b4e06f6fed09

                                  SHA512

                                  9c02a7f036a3fa86952d9c7c96eacce8362d790ebdb6ba63c1f2a8474d787704415cc2f6b6932f8d7fd17df22eaf49c55e953dc96a0d76722bcf354c37b5459d

                                • memory/1776-0-0x0000000010000000-0x0000000010020000-memory.dmp

                                  Filesize

                                  128KB

                                • memory/1776-23-0x0000000000AA0000-0x0000000000AA2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1776-27-0x0000000000AB0000-0x0000000000AB1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/1776-19-0x0000000000AA0000-0x0000000000AA2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1776-28-0x0000000000AA0000-0x0000000000AA2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2164-174-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/2164-68-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2164-73-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2164-72-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2164-100-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2164-137-0x0000000000B40000-0x0000000001BFA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2164-173-0x0000000000B40000-0x0000000001BFA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-61-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-31-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-9-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-24-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-12-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-22-0x0000000000780000-0x0000000000781000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3296-30-0x0000000000770000-0x0000000000772000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3296-29-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-37-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-38-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-39-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-40-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-41-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-43-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-44-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-56-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-58-0x0000000000770000-0x0000000000772000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3296-59-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-18-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-4-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3296-34-0x0000000000770000-0x0000000000772000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3296-36-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-6-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-10-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-11-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-8-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-121-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3296-102-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-74-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-75-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-78-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-80-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-83-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-84-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-101-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-89-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-94-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-92-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3296-93-0x00000000008A0000-0x000000000195A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3480-35-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3480-87-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3480-63-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3480-125-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3480-70-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3480-66-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3796-90-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3796-65-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3796-69-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3796-154-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3796-71-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB