Analysis

  • max time kernel
    96s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 16:02

General

  • Target

    f37837c6de04f26cec7036b3627991854927fd1731e6ffe2c353040173917621.dll

  • Size

    120KB

  • MD5

    f6cea54b75384f0168d211e027268f07

  • SHA1

    2796a3934e2d01dc3a6b41bb1dba9dbddbdb923e

  • SHA256

    f37837c6de04f26cec7036b3627991854927fd1731e6ffe2c353040173917621

  • SHA512

    15218b346f0a9c3e94a2e982e0d0ef1cbb20655ab61403b6fe1b4d89f2b98b2551f7df4af811302477f5ffc7918a17b9ae7c4859448cb1334d62103a04392e3f

  • SSDEEP

    1536:LwtOSfz3LXx23MUUXVXgSm7ATzanT1oK6dD2VNLHeo7MqXCajYZILjedgfbUPl1N:W3AM9LmE+v6dDYNLHPMIj8dgfWK5Y

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:376
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2652
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2664
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2852
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3392
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f37837c6de04f26cec7036b3627991854927fd1731e6ffe2c353040173917621.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1980
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f37837c6de04f26cec7036b3627991854927fd1731e6ffe2c353040173917621.dll,#1
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:4504
                      • C:\Users\Admin\AppData\Local\Temp\e57709c.exe
                        C:\Users\Admin\AppData\Local\Temp\e57709c.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:880
                      • C:\Users\Admin\AppData\Local\Temp\e5771e4.exe
                        C:\Users\Admin\AppData\Local\Temp\e5771e4.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3944
                      • C:\Users\Admin\AppData\Local\Temp\e579dd6.exe
                        C:\Users\Admin\AppData\Local\Temp\e579dd6.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2620
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3604
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3788
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3884
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3952
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4028
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4132
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1584
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1088

                                Network

                                • flag-us
                                  DNS
                                  85.49.80.91.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  85.49.80.91.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  217.106.137.52.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  217.106.137.52.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  17.160.190.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  17.160.190.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  95.221.229.192.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  95.221.229.192.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  133.211.185.52.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  133.211.185.52.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  149.220.183.52.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  149.220.183.52.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  50.23.12.20.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  50.23.12.20.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  206.23.85.13.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  206.23.85.13.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  107.12.20.2.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  107.12.20.2.in-addr.arpa
                                  IN PTR
                                  Response
                                  107.12.20.2.in-addr.arpa
                                  IN PTR
                                  a2-20-12-107deploystaticakamaitechnologiescom
                                • flag-us
                                  DNS
                                  20.49.80.91.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  20.49.80.91.in-addr.arpa
                                  IN PTR
                                  Response
                                • flag-us
                                  DNS
                                  13.227.111.52.in-addr.arpa
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  13.227.111.52.in-addr.arpa
                                  IN PTR
                                  Response
                                No results found
                                • 8.8.8.8:53
                                  85.49.80.91.in-addr.arpa
                                  dns
                                  70 B
                                  145 B
                                  1
                                  1

                                  DNS Request

                                  85.49.80.91.in-addr.arpa

                                • 8.8.8.8:53
                                  217.106.137.52.in-addr.arpa
                                  dns
                                  73 B
                                  147 B
                                  1
                                  1

                                  DNS Request

                                  217.106.137.52.in-addr.arpa

                                • 8.8.8.8:53
                                  17.160.190.20.in-addr.arpa
                                  dns
                                  72 B
                                  158 B
                                  1
                                  1

                                  DNS Request

                                  17.160.190.20.in-addr.arpa

                                • 8.8.8.8:53
                                  95.221.229.192.in-addr.arpa
                                  dns
                                  73 B
                                  144 B
                                  1
                                  1

                                  DNS Request

                                  95.221.229.192.in-addr.arpa

                                • 8.8.8.8:53
                                  133.211.185.52.in-addr.arpa
                                  dns
                                  73 B
                                  147 B
                                  1
                                  1

                                  DNS Request

                                  133.211.185.52.in-addr.arpa

                                • 8.8.8.8:53
                                  149.220.183.52.in-addr.arpa
                                  dns
                                  73 B
                                  147 B
                                  1
                                  1

                                  DNS Request

                                  149.220.183.52.in-addr.arpa

                                • 8.8.8.8:53
                                  50.23.12.20.in-addr.arpa
                                  dns
                                  70 B
                                  156 B
                                  1
                                  1

                                  DNS Request

                                  50.23.12.20.in-addr.arpa

                                • 8.8.8.8:53
                                  206.23.85.13.in-addr.arpa
                                  dns
                                  71 B
                                  145 B
                                  1
                                  1

                                  DNS Request

                                  206.23.85.13.in-addr.arpa

                                • 8.8.8.8:53
                                  107.12.20.2.in-addr.arpa
                                  dns
                                  70 B
                                  133 B
                                  1
                                  1

                                  DNS Request

                                  107.12.20.2.in-addr.arpa

                                • 8.8.8.8:53
                                  20.49.80.91.in-addr.arpa
                                  dns
                                  70 B
                                  145 B
                                  1
                                  1

                                  DNS Request

                                  20.49.80.91.in-addr.arpa

                                • 8.8.8.8:53
                                  13.227.111.52.in-addr.arpa
                                  dns
                                  72 B
                                  158 B
                                  1
                                  1

                                  DNS Request

                                  13.227.111.52.in-addr.arpa

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e57709c.exe

                                  Filesize

                                  97KB

                                  MD5

                                  fb4e48b9d496385bbd771d6f1904dc18

                                  SHA1

                                  99eee6583e1c8ce473e6661fe8e13cfaf710fbf4

                                  SHA256

                                  7cdd27c69b5b168ea5532de6a6c5534f256792002c4752f583f6504f5f0bbce4

                                  SHA512

                                  b1796ecde3c28b31093ecfa2d18361918a636f60dc1afb38d88fea7d019c9d5cee2b72fbb678751d02ea3225f8ea5137c8979fed4264033340f003a5f51b5669

                                • C:\Windows\SYSTEM.INI

                                  Filesize

                                  257B

                                  MD5

                                  aa71af6e4a3a11ba41b05d8308867e3b

                                  SHA1

                                  1574460c2d1b0fc724105cc4596a9cf4f3728ff4

                                  SHA256

                                  26600c9c47b3f79015a40b277f9e9b949f57b8fdb8ec8fb1df9471e663672114

                                  SHA512

                                  cffbdbdeab9a6763c802c44d63b95fefb4a0d09fc986d477fc59c29c1a7601e907924b2bb47a54971368a9f94c345fe1a560a0e0b9d791b21a0d7c6d238d70d6

                                • memory/880-39-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-64-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-27-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-6-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-5-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/880-32-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-34-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-28-0x0000000001A70000-0x0000000001A72000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/880-21-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-24-0x0000000001A70000-0x0000000001A72000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/880-15-0x0000000003D30000-0x0000000003D31000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/880-74-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-89-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/880-67-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-10-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-63-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-62-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-9-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-8-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-35-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-37-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-36-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-38-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-40-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-60-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-25-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-11-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-58-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-57-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-53-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/880-56-0x0000000001A70000-0x0000000001A72000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2620-151-0x00000000007B0000-0x000000000186A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2620-150-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/2620-126-0x00000000007B0000-0x000000000186A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2620-128-0x0000000001B30000-0x0000000001B32000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2620-114-0x0000000001B30000-0x0000000001B32000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2620-115-0x0000000001B40000-0x0000000001B41000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/2620-105-0x00000000007B0000-0x000000000186A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2620-99-0x00000000007B0000-0x000000000186A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/2620-54-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3944-45-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3944-68-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3944-93-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3944-43-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3944-44-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3944-33-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4504-29-0x0000000000F20000-0x0000000000F22000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4504-22-0x0000000000F20000-0x0000000000F22000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4504-13-0x0000000000F30000-0x0000000000F31000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/4504-12-0x0000000000F20000-0x0000000000F22000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4504-50-0x0000000000F20000-0x0000000000F22000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/4504-0-0x0000000010000000-0x0000000010020000-memory.dmp

                                  Filesize

                                  128KB

                                We care about your privacy.

                                This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.