Analysis

  • max time kernel
    96s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2024 19:12

General

  • Target

    0f4a068f98117d24c2ccdb965209fe52a64f84c3743baf882a50181474824397N.dll

  • Size

    120KB

  • MD5

    61f7696d299455b6acb462a16aa68f00

  • SHA1

    69978eedf4f80123bafa786e9485b47d4aa4665a

  • SHA256

    0f4a068f98117d24c2ccdb965209fe52a64f84c3743baf882a50181474824397

  • SHA512

    9031583d2f1765d9148182255f0edbe014b34162af70ebe942083c6f6244dc7a8a6140161fe529dab398c3f433be259b727d94349e5765e4d267f414fe96b7de

  • SSDEEP

    1536:rdRWakKuD+pwKAoTgg8XUaZnLoJ4sHjGcggstdvHFgo1LMeP5aCTZC:r3ghn0Jj/I/HW+MeP5Rg

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 4 IoCs
  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3020
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2268
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:1496
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3460
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f4a068f98117d24c2ccdb965209fe52a64f84c3743baf882a50181474824397N.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1384
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0f4a068f98117d24c2ccdb965209fe52a64f84c3743baf882a50181474824397N.dll,#1
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:4532
                      • C:\Users\Admin\AppData\Local\Temp\e579eef.exe
                        C:\Users\Admin\AppData\Local\Temp\e579eef.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4332
                      • C:\Users\Admin\AppData\Local\Temp\e579fda.exe
                        C:\Users\Admin\AppData\Local\Temp\e579fda.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3604
                      • C:\Users\Admin\AppData\Local\Temp\e57d09e.exe
                        C:\Users\Admin\AppData\Local\Temp\e57d09e.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3988
                      • C:\Users\Admin\AppData\Local\Temp\e57d0fc.exe
                        C:\Users\Admin\AppData\Local\Temp\e57d0fc.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3280
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3792
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3904
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3972
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4052
                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                            1⤵
                              PID:4864
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:1076

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\e579eef.exe

                                Filesize

                                97KB

                                MD5

                                ff9cb29e53a85f1433c03e7b23a2ee88

                                SHA1

                                7b158155be982c4b26bbe1538ff0ae7fcd19942b

                                SHA256

                                df0640a5480c0bbcb21e35c62ff233030e6afe57a3fe8771582cdbb3abc99e00

                                SHA512

                                b6bd7354e4072e03405bff1489a8e35d142eea82dcd1956daf89879cac0692fa223bbb39a163f5e5c731bfbe121b2597f44dfa4829f7358fc64215efe3a48d87

                              • C:\Windows\SYSTEM.INI

                                Filesize

                                257B

                                MD5

                                506bf17447e10d26b0807ce7e88ef8d0

                                SHA1

                                6e2f53aa87180bd7619bf8d5b7efec7ffdb20737

                                SHA256

                                e8bc6bf4fed845b6710471fafd567fa27f3d90c160eed2d003b58daf2c0600d4

                                SHA512

                                486558592d6a18ef98b4eaf5373ec9425764c4f6cb41c123057044dce11b84145f84a6efb360726e5e320bb6e563f3ad91bb213d21690550344275613c3d83a9

                              • memory/3280-182-0x0000000000400000-0x0000000000412000-memory.dmp

                                Filesize

                                72KB

                              • memory/3604-97-0x0000000000B20000-0x0000000001BDA000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/3604-124-0x0000000000B20000-0x0000000001BDA000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/3604-110-0x0000000000B20000-0x0000000001BDA000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/3604-123-0x0000000000400000-0x0000000000412000-memory.dmp

                                Filesize

                                72KB

                              • memory/3604-98-0x0000000000B20000-0x0000000001BDA000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/3604-31-0x0000000000400000-0x0000000000412000-memory.dmp

                                Filesize

                                72KB

                              • memory/3604-70-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                Filesize

                                8KB

                              • memory/3604-44-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                Filesize

                                8KB

                              • memory/3604-45-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                Filesize

                                8KB

                              • memory/3604-43-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                Filesize

                                4KB

                              • memory/3988-162-0x0000000000400000-0x0000000000412000-memory.dmp

                                Filesize

                                72KB

                              • memory/4332-39-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-26-0x0000000000590000-0x0000000000592000-memory.dmp

                                Filesize

                                8KB

                              • memory/4332-4-0x0000000000400000-0x0000000000412000-memory.dmp

                                Filesize

                                72KB

                              • memory/4332-6-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-8-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-34-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-35-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-37-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-36-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-38-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-10-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-40-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-9-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-16-0x00000000005A0000-0x00000000005A1000-memory.dmp

                                Filesize

                                4KB

                              • memory/4332-11-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-46-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-47-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-51-0x0000000000590000-0x0000000000592000-memory.dmp

                                Filesize

                                8KB

                              • memory/4332-60-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-62-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-64-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-65-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-66-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-69-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-12-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-72-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-76-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-93-0x0000000000400000-0x0000000000412000-memory.dmp

                                Filesize

                                72KB

                              • memory/4332-29-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-30-0x0000000000590000-0x0000000000592000-memory.dmp

                                Filesize

                                8KB

                              • memory/4332-25-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4332-33-0x0000000000790000-0x000000000184A000-memory.dmp

                                Filesize

                                16.7MB

                              • memory/4532-32-0x0000000000870000-0x0000000000872000-memory.dmp

                                Filesize

                                8KB

                              • memory/4532-0-0x0000000010000000-0x0000000010020000-memory.dmp

                                Filesize

                                128KB

                              • memory/4532-14-0x0000000003BC0000-0x0000000003BC1000-memory.dmp

                                Filesize

                                4KB

                              • memory/4532-17-0x0000000000870000-0x0000000000872000-memory.dmp

                                Filesize

                                8KB

                              • memory/4532-13-0x0000000000870000-0x0000000000872000-memory.dmp

                                Filesize

                                8KB