Analysis

  • max time kernel
    95s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-12-2024 03:09

General

  • Target

    d4de10adb9e76af1d3598f6c75fd991d79a1d3f1b977dc0351d8224ba973d765.dll

  • Size

    120KB

  • MD5

    1997c9689cb9aa7167ac05ddd983f68a

  • SHA1

    e45eecfa5618c363e534766603014e69fb8dd45e

  • SHA256

    d4de10adb9e76af1d3598f6c75fd991d79a1d3f1b977dc0351d8224ba973d765

  • SHA512

    1108ee835df288abf6586ca0bc7cfb0bc7256f321c991edb5247013af7b6d124b916e13a6c885870d1bee0532359e7fbc0a575795c266acac05c5f372941a874

  • SSDEEP

    1536:2VulmrV6cN/5UiQHsD/aAy9WSP8TPknMHkrKBEbQKgl9njv/GilJaxxj:TlmrVh7v/aAyfUTs+lKgl1jvHJaLj

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2672
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2680
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3020
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3456
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4de10adb9e76af1d3598f6c75fd991d79a1d3f1b977dc0351d8224ba973d765.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4768
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d4de10adb9e76af1d3598f6c75fd991d79a1d3f1b977dc0351d8224ba973d765.dll,#1
                      3⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:824
                      • C:\Users\Admin\AppData\Local\Temp\e57b630.exe
                        C:\Users\Admin\AppData\Local\Temp\e57b630.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:5024
                      • C:\Users\Admin\AppData\Local\Temp\e57b788.exe
                        C:\Users\Admin\AppData\Local\Temp\e57b788.exe
                        4⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3604
                      • C:\Users\Admin\AppData\Local\Temp\e57e242.exe
                        C:\Users\Admin\AppData\Local\Temp\e57e242.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3436
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3596
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3776
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3864
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4008
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4148
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3748
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3324

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e57b630.exe

                                  Filesize

                                  97KB

                                  MD5

                                  6430f4b3d4d0b89d28900f0ae25af7b4

                                  SHA1

                                  21cf1979f87c0863a5cfc4f2db51c382e96ba2a3

                                  SHA256

                                  dc669d021134943a51d2826760d44fbd86645f1cb8388b0242cc5be3be1ff3d1

                                  SHA512

                                  dc34336a46ca2f5b14d3961eb99eb4c91b340de3c84cf42b30a06709f552f7204b7ae417976ad53d9b5c9666c7511b7cc55a0255fdd15e0c0540e7d1abd664c7

                                • C:\Windows\SYSTEM.INI

                                  Filesize

                                  257B

                                  MD5

                                  edd9f98368db5c87efcda23453e7db8a

                                  SHA1

                                  c33152e56a564d11f11d8ced4df90d380276ed28

                                  SHA256

                                  2b984973c2cf60f1e133e65edd9ed0fe321157859d626138492af3bab81c9d0c

                                  SHA512

                                  50c28c270beb9566d43442e449d86d72608493c5eb75159fc3bc8877f4433e8879a3a7232ae26b3c02e99d7919d1590b022dde124a78577df9f6f02199f0cee2

                                • memory/824-17-0x0000000000DF0000-0x0000000000DF2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/824-0-0x0000000010000000-0x0000000010020000-memory.dmp

                                  Filesize

                                  128KB

                                • memory/824-14-0x00000000010C0000-0x00000000010C1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/824-27-0x0000000000DF0000-0x0000000000DF2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/824-13-0x0000000000DF0000-0x0000000000DF2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/824-49-0x0000000000DF0000-0x0000000000DF2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3436-114-0x0000000001B30000-0x0000000001B31000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3436-104-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3436-149-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3436-150-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3436-113-0x0000000000510000-0x0000000000512000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3436-125-0x00000000007F0000-0x00000000018AA000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/3436-53-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3436-127-0x0000000000510000-0x0000000000512000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3604-92-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3604-42-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/3604-32-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3604-44-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/3604-43-0x00000000001E0000-0x00000000001E2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/5024-28-0x0000000001CF0000-0x0000000001CF2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/5024-59-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-37-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-38-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-39-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-35-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-8-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-11-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-45-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-16-0x0000000003E60000-0x0000000003E61000-memory.dmp

                                  Filesize

                                  4KB

                                • memory/5024-26-0x0000000001CF0000-0x0000000001CF2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/5024-54-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-55-0x0000000001CF0000-0x0000000001CF2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/5024-57-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-58-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-36-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-61-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-62-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-65-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-67-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-70-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-88-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/5024-12-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-34-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-33-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-31-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-25-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-10-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-9-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-6-0x0000000000860000-0x000000000191A000-memory.dmp

                                  Filesize

                                  16.7MB

                                • memory/5024-4-0x0000000000400000-0x0000000000412000-memory.dmp

                                  Filesize

                                  72KB