Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 21:08

General

  • Target

    d7999a3e9af0b9c230f38adebb5fc300.dll

  • Size

    564KB

  • MD5

    d7999a3e9af0b9c230f38adebb5fc300

  • SHA1

    6072f81e32d11f65a32b13540dbee2dd4e60a987

  • SHA256

    d73379fab1de9711c9ddfeaeb92b2b9aeca4aefda67d950483bb6ec5ff00e446

  • SHA512

    9e842a564d12df7915d62638f27a8619a549131a0a7990ec453de04762b559daec9e86427319d554168ae0075ef5a77795f41308dec727f7a136fdfef634e648

  • SSDEEP

    12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVJ:teh0PpS6NxNnwYeOHXAhWTJ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\lsm.exe
    C:\Windows\system32\lsm.exe
    1⤵
      PID:488
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1232
        • C:\Windows\system32\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7999a3e9af0b9c230f38adebb5fc300.dll,#1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2852
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7999a3e9af0b9c230f38adebb5fc300.dll,#1
            3⤵
            • Loads dropped DLL
            • Drops file in System32 directory
            • Suspicious use of WriteProcessMemory
            PID:2908
            • C:\Windows\SysWOW64\rundll32mgr.exe
              C:\Windows\SysWOW64\rundll32mgr.exe
              4⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Loads dropped DLL
              • Windows security modification
              • Checks whether UAC is enabled
              • Drops file in Program Files directory
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2692
              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of UnmapMainImage
                • Suspicious use of WriteProcessMemory
                PID:2788
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  6⤵
                  • Modifies WinLogon for persistence
                  • Drops file in System32 directory
                  • Drops file in Program Files directory
                  PID:2568
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:560
      • C:\Windows\system32\sppsvc.exe
        C:\Windows\system32\sppsvc.exe
        1⤵
          PID:3060
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
          1⤵
            PID:2944
          • C:\Windows\system32\Dwm.exe
            "C:\Windows\system32\Dwm.exe"
            1⤵
              PID:1160
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              1⤵
                PID:1120
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                1⤵
                  PID:1076
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  1⤵
                    PID:756
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    1⤵
                      PID:332
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      1⤵
                        PID:992
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        1⤵
                          PID:856
                          • C:\Windows\system32\wbem\WMIADAP.EXE
                            wmiadap.exe /F /T /R
                            2⤵
                              PID:240
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            1⤵
                              PID:816
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              1⤵
                                PID:768
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                1⤵
                                  PID:684
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  1⤵
                                    PID:604
                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                      C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                      2⤵
                                        PID:2136
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      1⤵
                                        PID:480
                                      • C:\Windows\system32\services.exe
                                        C:\Windows\system32\services.exe
                                        1⤵
                                          PID:464
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:420
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:384
                                            • C:\Windows\system32\wininit.exe
                                              wininit.exe
                                              1⤵
                                                PID:372
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:336
                                                • C:\Windows\System32\smss.exe
                                                  \SystemRoot\System32\smss.exe
                                                  1⤵
                                                    PID:260

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Persistence

                                                  Boot or Logon Autostart Execution

                                                  1
                                                  T1547

                                                  Winlogon Helper DLL

                                                  1
                                                  T1547.004

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Privilege Escalation

                                                  Boot or Logon Autostart Execution

                                                  1
                                                  T1547

                                                  Winlogon Helper DLL

                                                  1
                                                  T1547.004

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Defense Evasion

                                                  Modify Registry

                                                  6
                                                  T1112

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Impair Defenses

                                                  3
                                                  T1562

                                                  Disable or Modify Tools

                                                  3
                                                  T1562.001

                                                  Discovery

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    164KB

                                                    MD5

                                                    a3b1f1c4cd75bea10095e054f990bf1d

                                                    SHA1

                                                    15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                    SHA256

                                                    a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                    SHA512

                                                    7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    164KB

                                                    MD5

                                                    a3b1f1c4cd75bea10095e054f990bf1d

                                                    SHA1

                                                    15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                    SHA256

                                                    a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                    SHA512

                                                    7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
                                                    Filesize

                                                    342KB

                                                    MD5

                                                    c45f70d81ce6bd59fe9d15335a0bda6a

                                                    SHA1

                                                    3b193cb68d7a986df9e5cf2cb33f288c44040252

                                                    SHA256

                                                    12e3e61194a6f65a3c1f4d70e59439b8f0aa91685cb182aed53cbeb53aa3b5d1

                                                    SHA512

                                                    dd4f842a771b41c6317ec409eb4f6d9ed4a7e200cb27529e36f468667e8cf640f698d3d8ffb6f9fb8582ecdb5999dcb93011b8947fef3e046e439ef18107bf1c

                                                  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
                                                    Filesize

                                                    338KB

                                                    MD5

                                                    07a248bd3b838275d24349d12a545dda

                                                    SHA1

                                                    78c6b24ba63ed418128dbd6a41322889bccbc72f

                                                    SHA256

                                                    36753397ae0ba6af91daa735aa88dee182ab7d903582ba8a39075efd8b97452f

                                                    SHA512

                                                    65ddbd7cbe9895242cbd389c98f5d4bdbd9aecfba825c55b4f0f7ff7d36c7cef232ce706ef25bbcb473498ab4cd61b6e1cf0c9583de0efd88e0bc70ba54ec6bd

                                                  • C:\Windows\SysWOW64\rundll32mgr.exe
                                                    Filesize

                                                    164KB

                                                    MD5

                                                    a3b1f1c4cd75bea10095e054f990bf1d

                                                    SHA1

                                                    15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                    SHA256

                                                    a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                    SHA512

                                                    7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                  • C:\Windows\SysWOW64\rundll32mgr.exe
                                                    Filesize

                                                    164KB

                                                    MD5

                                                    a3b1f1c4cd75bea10095e054f990bf1d

                                                    SHA1

                                                    15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                    SHA256

                                                    a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                    SHA512

                                                    7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                  • C:\Windows\SysWOW64\rundll32mgr.exe
                                                    Filesize

                                                    164KB

                                                    MD5

                                                    a3b1f1c4cd75bea10095e054f990bf1d

                                                    SHA1

                                                    15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                    SHA256

                                                    a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                    SHA512

                                                    7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                  • \Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    164KB

                                                    MD5

                                                    a3b1f1c4cd75bea10095e054f990bf1d

                                                    SHA1

                                                    15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                    SHA256

                                                    a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                    SHA512

                                                    7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                  • \Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    164KB

                                                    MD5

                                                    a3b1f1c4cd75bea10095e054f990bf1d

                                                    SHA1

                                                    15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                    SHA256

                                                    a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                    SHA512

                                                    7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                  • \Windows\SysWOW64\rundll32mgr.exe
                                                    Filesize

                                                    164KB

                                                    MD5

                                                    a3b1f1c4cd75bea10095e054f990bf1d

                                                    SHA1

                                                    15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                    SHA256

                                                    a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                    SHA512

                                                    7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                  • \Windows\SysWOW64\rundll32mgr.exe
                                                    Filesize

                                                    164KB

                                                    MD5

                                                    a3b1f1c4cd75bea10095e054f990bf1d

                                                    SHA1

                                                    15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                    SHA256

                                                    a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                    SHA512

                                                    7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                  • memory/560-94-0x0000000000150000-0x0000000000151000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/560-93-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/560-89-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/560-80-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/560-95-0x0000000077CF0000-0x0000000077CF1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/560-96-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/560-97-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/560-98-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/560-99-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/1120-28-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2568-76-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2568-54-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2568-484-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2568-63-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2568-71-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2568-68-0x0000000000090000-0x0000000000091000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2568-66-0x0000000000080000-0x0000000000081000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2568-64-0x00000000000A0000-0x00000000000A1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2568-56-0x0000000000080000-0x0000000000081000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2692-16-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/2692-18-0x00000000001A0000-0x00000000001A1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2692-11-0x0000000000400000-0x0000000000434000-memory.dmp
                                                    Filesize

                                                    208KB

                                                  • memory/2692-13-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/2692-25-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/2692-20-0x0000000002940000-0x00000000039CE000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/2692-26-0x0000000002940000-0x00000000039CE000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/2692-37-0x0000000000670000-0x00000000006A4000-memory.dmp
                                                    Filesize

                                                    208KB

                                                  • memory/2692-23-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/2692-14-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/2692-21-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/2692-15-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/2692-17-0x0000000002940000-0x00000000039CE000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/2692-39-0x0000000000670000-0x00000000006A4000-memory.dmp
                                                    Filesize

                                                    208KB

                                                  • memory/2788-52-0x0000000077CEF000-0x0000000077CF0000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2788-78-0x0000000000220000-0x0000000000221000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2788-50-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/2788-51-0x00000000001C0000-0x00000000001C1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2788-191-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/2788-42-0x0000000000400000-0x0000000000434000-memory.dmp
                                                    Filesize

                                                    208KB

                                                  • memory/2908-10-0x0000000000180000-0x00000000001B4000-memory.dmp
                                                    Filesize

                                                    208KB

                                                  • memory/2908-8-0x0000000010000000-0x000000001008B000-memory.dmp
                                                    Filesize

                                                    556KB

                                                  • memory/2908-1-0x0000000010000000-0x000000001008B000-memory.dmp
                                                    Filesize

                                                    556KB