Analysis

  • max time kernel
    138s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 20:56

General

  • Target

    83b3bbff75e56d0f909b8cf46fed4890.dll

  • Size

    564KB

  • MD5

    83b3bbff75e56d0f909b8cf46fed4890

  • SHA1

    31228d8d619decb64105e65ffae576f0ccddeb9c

  • SHA256

    a1735e573eaa6b88ae074d9e59d3b1bbf856eda4737056f8d2b98a948061fd9c

  • SHA512

    e841878f2f07ce9652f878b6a58f0037d251629c6f4b692445303660e103a8e03856b2a1249ad726ba9b2940edbe8e04a84949ea78dede6b6f45adf60d09fe16

  • SSDEEP

    12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVU:teh0PpS6NxNnwYeOHXAhWTU

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\83b3bbff75e56d0f909b8cf46fed4890.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\83b3bbff75e56d0f909b8cf46fed4890.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4800
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4860
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4188
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4600
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1108
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1108 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4560
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4852
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4852 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:928
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 608
          3⤵
          • Program crash
          PID:1716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4800 -ip 4800
      1⤵
        PID:4108

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Defense Evasion

      Modify Registry

      6
      T1112

      Abuse Elevation Control Mechanism

      1
      T1548

      Bypass User Account Control

      1
      T1548.002

      Impair Defenses

      3
      T1562

      Disable or Modify Tools

      3
      T1562.001

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        Filesize

        164KB

        MD5

        a3b1f1c4cd75bea10095e054f990bf1d

        SHA1

        15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

        SHA256

        a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

        SHA512

        7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        Filesize

        164KB

        MD5

        a3b1f1c4cd75bea10095e054f990bf1d

        SHA1

        15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

        SHA256

        a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

        SHA512

        7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{622DC1EC-947A-11EE-A817-7E14E73CE8BA}.dat
        Filesize

        3KB

        MD5

        f691b878472d2a087ab54ac921417e09

        SHA1

        7ac0767c6a09a864a41738ab5e948e32c038faf6

        SHA256

        6eb953c241d3d538587cf8098fd29469acf90594b8491a0114f716ad87f43055

        SHA512

        77ad6d985b1ed3690d521e4b0dc4724a1995bea2b33d1dd492bce3be9f8ec554334f14d0de8694951d06a9440a2bcd79dd179793ada3c9f8757445aacdd386f2

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6240D846-947A-11EE-A817-7E14E73CE8BA}.dat
        Filesize

        5KB

        MD5

        61171a25ecc5b304bad94950eb52493d

        SHA1

        3b37ed6172572b7475670b8af2c4ab5194f46389

        SHA256

        6b3f9b49d767b13d2d42f7ae6e1cea02a21ff4fb89d8fc7fe5b55163f7e2f283

        SHA512

        7124dcc11b34a7de5cafc3ff99679f40cbe14d568e4631c7022a1bc7f567cefc0fc16898ed6c40d0ab7d55de6e31902f716c8e126dc75d78c0c30abf68b96e0b

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verE980.tmp
        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKI5XVIY\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\rundll32mgr.exe
        Filesize

        164KB

        MD5

        a3b1f1c4cd75bea10095e054f990bf1d

        SHA1

        15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

        SHA256

        a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

        SHA512

        7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

      • C:\Windows\SysWOW64\rundll32mgr.exe
        Filesize

        164KB

        MD5

        a3b1f1c4cd75bea10095e054f990bf1d

        SHA1

        15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

        SHA256

        a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

        SHA512

        7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

      • memory/4188-37-0x0000000076EF2000-0x0000000076EF3000-memory.dmp
        Filesize

        4KB

      • memory/4188-33-0x0000000076EF2000-0x0000000076EF3000-memory.dmp
        Filesize

        4KB

      • memory/4188-42-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4188-41-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/4188-38-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/4188-32-0x0000000000060000-0x0000000000061000-memory.dmp
        Filesize

        4KB

      • memory/4188-22-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB

      • memory/4188-30-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4800-36-0x0000000010000000-0x000000001008B000-memory.dmp
        Filesize

        556KB

      • memory/4800-0-0x0000000010000000-0x000000001008B000-memory.dmp
        Filesize

        556KB

      • memory/4860-10-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4860-16-0x0000000000930000-0x0000000000931000-memory.dmp
        Filesize

        4KB

      • memory/4860-35-0x0000000003160000-0x00000000041EE000-memory.dmp
        Filesize

        16.6MB

      • memory/4860-14-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4860-11-0x0000000003160000-0x00000000041EE000-memory.dmp
        Filesize

        16.6MB

      • memory/4860-9-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4860-8-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4860-15-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4860-17-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4860-7-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4860-4-0x0000000000400000-0x0000000000434000-memory.dmp
        Filesize

        208KB