Analysis

  • max time kernel
    33s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 04:01

General

  • Target

    b6ec162d21f1395071ea6ecc01703e06f49af364ba549d258fe59a389ad625c2.dll

  • Size

    120KB

  • MD5

    7e24df6abedc806b0a28ee9bebd99060

  • SHA1

    792e4090f46d747d599679c66c4e3184cd258c53

  • SHA256

    b6ec162d21f1395071ea6ecc01703e06f49af364ba549d258fe59a389ad625c2

  • SHA512

    0ed21168f2925fdcd2f6fc84acabea773c8726f8dfaca73c4fb7cd7df5c71f808c0c87a49a0d9583f9c0420911da5dde0dc6810811967d8d52a8ef3930f50001

  • SSDEEP

    3072:VkhYKY/qKHgSL5njZrGNkC5pwKHTy+ckztD7cospJ:7K6qgV5jZrOllH9RztD7sJ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2764
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2832
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2840
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3464
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b6ec162d21f1395071ea6ecc01703e06f49af364ba549d258fe59a389ad625c2.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3116
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b6ec162d21f1395071ea6ecc01703e06f49af364ba549d258fe59a389ad625c2.dll,#1
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:732
                      • C:\Users\Admin\AppData\Local\Temp\e577ea6.exe
                        C:\Users\Admin\AppData\Local\Temp\e577ea6.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4700
                      • C:\Users\Admin\AppData\Local\Temp\e577ffd.exe
                        C:\Users\Admin\AppData\Local\Temp\e577ffd.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3324
                      • C:\Users\Admin\AppData\Local\Temp\e57b352.exe
                        C:\Users\Admin\AppData\Local\Temp\e57b352.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4464
                      • C:\Users\Admin\AppData\Local\Temp\e57b371.exe
                        C:\Users\Admin\AppData\Local\Temp\e57b371.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:2216
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3600
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3792
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3944
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4012
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2900
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3988
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4408
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4232
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:3036

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\e577ea6.exe

                                    Filesize

                                    97KB

                                    MD5

                                    e8e07f3999dae4ad98092301c1b51d50

                                    SHA1

                                    a4f83e49df4483bfbbed1ec0b681b00bc6d9c393

                                    SHA256

                                    20cc0c93f7d5190fd3a7e4814d0ef917690d598339206ccd13a66bf86aa30768

                                    SHA512

                                    8169ba4c15b7104b876e35435dca3b70ef2e5b876f0db31bc0e46ba7e2b315563a1f6130befa4f0e57f6bbdd799ba1e5484d489f7e5f63a09e99a43f36fee226

                                  • C:\Windows\SYSTEM.INI

                                    Filesize

                                    257B

                                    MD5

                                    38ecf2a6f912aefbf36f4168886f89ef

                                    SHA1

                                    27e0b9be3aea969a9c832c09b9cf650be6c3ee59

                                    SHA256

                                    74f3ed468709eaf3aa41c6a80e23c8b12796ab419d65fbb0cf8476f12939a2b9

                                    SHA512

                                    191d802c130656f87c28b44e8c95c31877b115dd4f956ebc80bb127e8e681db3e0535c9ec71e514bf97d9d26db796d94031a06959975dd5ab27d7fb8a160aae8

                                  • memory/732-31-0x00000000010C0000-0x00000000010C2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/732-14-0x00000000010C0000-0x00000000010C2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/732-15-0x0000000001110000-0x0000000001111000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/732-49-0x00000000010C0000-0x00000000010C2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/732-27-0x00000000010C0000-0x00000000010C2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/732-0-0x0000000010000000-0x0000000010020000-memory.dmp

                                    Filesize

                                    128KB

                                  • memory/2216-164-0x0000000000400000-0x0000000000412000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/3324-104-0x0000000000400000-0x0000000000412000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/3324-79-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/3324-35-0x0000000000400000-0x0000000000412000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/3324-44-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/3324-45-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/3324-43-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4464-58-0x0000000000400000-0x0000000000412000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/4464-121-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4464-160-0x0000000000400000-0x0000000000412000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/4464-165-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-40-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-64-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-13-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-36-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-37-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-38-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-8-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-39-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-11-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-25-0x00000000004E0000-0x00000000004E2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4700-10-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-46-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-47-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-12-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-48-0x00000000004E0000-0x00000000004E2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4700-50-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-24-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-6-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-66-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-67-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-74-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-76-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-78-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-34-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-81-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-84-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-100-0x0000000000400000-0x0000000000412000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/4700-23-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-29-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-30-0x00000000004E0000-0x00000000004E2000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4700-17-0x0000000001B00000-0x0000000001B01000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4700-9-0x00000000007C0000-0x000000000187A000-memory.dmp

                                    Filesize

                                    16.7MB

                                  • memory/4700-4-0x0000000000400000-0x0000000000412000-memory.dmp

                                    Filesize

                                    72KB