Analysis

  • max time kernel
    9s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 01:54

General

  • Target

    299b3dfc9d41ff8dbe0a24b7050643ce52a4dc7ddf87bc4f2e2599df371625a1N.dll

  • Size

    499KB

  • MD5

    cd2df999e549e34872df4aa7d62e4230

  • SHA1

    3db06fe1f76bafa9ef1ef4c7e99a40e37a17f30e

  • SHA256

    299b3dfc9d41ff8dbe0a24b7050643ce52a4dc7ddf87bc4f2e2599df371625a1

  • SHA512

    31be85dafc6d3d35b96a89551c9a312671f8ac0fb632ae7f1b4867e27563847c3b8352ce6e55a3417cacb2f8870884b7019a93301c30eb394afb3f9e924d439b

  • SSDEEP

    6144:P0IEu0/l7rUdoqWMvjcw3sWSAoITM+NPUHFWna2Wb8dzLSAHRI5je:u79qXvjRc5AoIY+NPUlWna8QD5q

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 16 IoCs
  • Drops file in Windows directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:380
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:596
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1388
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:548
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:672
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:748
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:808
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1156
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:840
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService
                                3⤵
                                  PID:964
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k NetworkService
                                  3⤵
                                    PID:112
                                  • C:\Windows\System32\spoolsv.exe
                                    C:\Windows\System32\spoolsv.exe
                                    3⤵
                                      PID:1004
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                      3⤵
                                        PID:1056
                                      • C:\Windows\system32\taskhost.exe
                                        "taskhost.exe"
                                        3⤵
                                          PID:1100
                                        • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                          "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                          3⤵
                                            PID:1676
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                            3⤵
                                              PID:2440
                                            • C:\Windows\system32\sppsvc.exe
                                              C:\Windows\system32\sppsvc.exe
                                              3⤵
                                                PID:2512
                                            • C:\Windows\system32\lsass.exe
                                              C:\Windows\system32\lsass.exe
                                              2⤵
                                                PID:484
                                              • C:\Windows\system32\lsm.exe
                                                C:\Windows\system32\lsm.exe
                                                2⤵
                                                  PID:492
                                              • C:\Windows\system32\csrss.exe
                                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                1⤵
                                                  PID:392
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:428
                                                  • C:\Windows\Explorer.EXE
                                                    C:\Windows\Explorer.EXE
                                                    1⤵
                                                      PID:1192
                                                      • C:\Windows\system32\rundll32.exe
                                                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\299b3dfc9d41ff8dbe0a24b7050643ce52a4dc7ddf87bc4f2e2599df371625a1N.dll,#1
                                                        2⤵
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2600
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\299b3dfc9d41ff8dbe0a24b7050643ce52a4dc7ddf87bc4f2e2599df371625a1N.dll,#1
                                                          3⤵
                                                          • Loads dropped DLL
                                                          • Drops file in System32 directory
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:684
                                                          • C:\Windows\SysWOW64\rundll32mgr.exe
                                                            C:\Windows\SysWOW64\rundll32mgr.exe
                                                            4⤵
                                                            • Modifies firewall policy service
                                                            • UAC bypass
                                                            • Windows security bypass
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Windows security modification
                                                            • Checks whether UAC is enabled
                                                            • Drops file in Program Files directory
                                                            • Drops file in Windows directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of UnmapMainImage
                                                            • Suspicious use of WriteProcessMemory
                                                            • System policy modification
                                                            PID:2456
                                                            • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                              5⤵
                                                              • Modifies firewall policy service
                                                              • UAC bypass
                                                              • Windows security bypass
                                                              • Executes dropped EXE
                                                              • Windows security modification
                                                              • Checks whether UAC is enabled
                                                              • Enumerates connected drives
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              • System policy modification
                                                              PID:2264
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • Modifies WinLogon for persistence
                                                                • Drops file in System32 directory
                                                                • Drops file in Program Files directory
                                                                • System Location Discovery: System Language Discovery
                                                                PID:848
                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                6⤵
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1808

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\PROGRAM FILES\7-ZIP\Uninstall.exe

                                                      Filesize

                                                      181KB

                                                      MD5

                                                      2e44420a4fe7d467599e848140ab613b

                                                      SHA1

                                                      fe39424be39d7fdcf782b12305206a27265c7e58

                                                      SHA256

                                                      821e89547a2d065b96c02b0d79e942b2e67de3c4cb79fe2ed60b2b8298fe3e60

                                                      SHA512

                                                      0e93bba009a0108debeecbca2e7b2de57766acd54a6caaaf2882287fa0c66829bbc0d2259cb490d3abb8777108d7ef1b842f59ef9d0e9dab263d174bd8abdf50

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                      Filesize

                                                      342KB

                                                      MD5

                                                      9f3a6a2e7df5dbaa916b206d720946c5

                                                      SHA1

                                                      225d6be9dadd6cc168bf25e3abf4ffbcaccbf1bb

                                                      SHA256

                                                      1c41c3859582fccb5640417aec46d5a78ecd2a6d1391dbbe2d31212b37fd5d56

                                                      SHA512

                                                      b2bd8b44d27837297c045709176ed82a57f352216b54e5d3f24b1550d041898ddc93ba66ddb51e0936748436bb4450eb4e572d1917b34728860106fba287c3ac

                                                    • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                      Filesize

                                                      338KB

                                                      MD5

                                                      56d79fbf3a81fc7c0326103ff2a24160

                                                      SHA1

                                                      7a0f82928f606c43453bd42b629403cf1e27935a

                                                      SHA256

                                                      c455e945423b04ef25db6ea739730d5a8e6b7aece918f492a11a5e4aebcf623c

                                                      SHA512

                                                      b1f9b13175e1026657842014f69cfacfec40f4a03730009ef0c74b92e44bf5e09e8f53f0ab606b1d00424462fcc31e47fae94186e512b437a67a7c9baa0e3722

                                                    • C:\Windows\SYSTEM.INI

                                                      Filesize

                                                      257B

                                                      MD5

                                                      4cd36479be3d1e741aa797b31bcfe2ba

                                                      SHA1

                                                      49cb05c3d0929aafe76c36058fca6cec05e10f35

                                                      SHA256

                                                      819a49de93e59a277bae31c2f78e904a57665476cfb22bfbfc27c453874e7341

                                                      SHA512

                                                      2725ff664c2235210b800311f6da78b3e61f909a9b295804188fc2e0fc11640825c5eeb99174e2923401fa8b0561c631d2fb7330213c8e662f7d52f89a5adcde

                                                    • C:\raqk.exe

                                                      Filesize

                                                      100KB

                                                      MD5

                                                      d481dcf648628e499bac2889f91cd5e7

                                                      SHA1

                                                      e68ae8d5de81a1608c84c389e3998036107d9d5c

                                                      SHA256

                                                      7800ce4bf512185a6456a04e020a084f9229ca95b47badf8cfd433124011a664

                                                      SHA512

                                                      90d7b87f3420ea8bb099945b8bba4010f72516adb38ecfaf374e5f5d6d67dd5f74c9561146abe5fe089773aeb6d59e17ae2c438ca085522030be0b2da18bedb2

                                                    • \Windows\SysWOW64\rundll32mgr.exe

                                                      Filesize

                                                      164KB

                                                      MD5

                                                      a3b1f1c4cd75bea10095e054f990bf1d

                                                      SHA1

                                                      15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                      SHA256

                                                      a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                      SHA512

                                                      7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                    • memory/684-11-0x0000000000180000-0x00000000001B4000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/684-1-0x0000000010000000-0x0000000010083000-memory.dmp

                                                      Filesize

                                                      524KB

                                                    • memory/684-3-0x0000000010000000-0x0000000010083000-memory.dmp

                                                      Filesize

                                                      524KB

                                                    • memory/684-0-0x0000000010000000-0x0000000010083000-memory.dmp

                                                      Filesize

                                                      524KB

                                                    • memory/848-115-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/848-111-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/848-121-0x00000000000E0000-0x00000000000E1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/848-106-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/848-122-0x00000000000C0000-0x00000000000C1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/848-123-0x00000000000D0000-0x00000000000D1000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/848-96-0x0000000020010000-0x0000000020022000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/1100-35-0x0000000001F10000-0x0000000001F12000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/2264-725-0x0000000077B4F000-0x0000000077B50000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2264-94-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2264-765-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2264-77-0x0000000002980000-0x0000000003A0E000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2264-723-0x0000000002980000-0x0000000003A0E000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2264-766-0x0000000002980000-0x0000000003A0E000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2264-120-0x0000000077B4F000-0x0000000077B50000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2264-119-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2264-118-0x0000000002980000-0x0000000003A0E000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2264-117-0x0000000000400000-0x0000000000434000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/2264-724-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2456-51-0x00000000003F0000-0x00000000003F2000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/2456-69-0x00000000003F0000-0x00000000003F2000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/2456-70-0x00000000046C0000-0x00000000046F4000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/2456-31-0x0000000002830000-0x00000000038BE000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2456-50-0x0000000000900000-0x0000000000901000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2456-30-0x0000000002830000-0x00000000038BE000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2456-47-0x0000000000900000-0x0000000000901000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2456-46-0x00000000003F0000-0x00000000003F2000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/2456-73-0x0000000002830000-0x00000000038BE000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2456-28-0x0000000002830000-0x00000000038BE000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2456-27-0x0000000002830000-0x00000000038BE000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2456-34-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2456-33-0x0000000000220000-0x0000000000221000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/2456-32-0x0000000002830000-0x00000000038BE000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2456-26-0x0000000002830000-0x00000000038BE000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2456-24-0x0000000002830000-0x00000000038BE000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2456-23-0x0000000002830000-0x00000000038BE000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2456-13-0x0000000002830000-0x00000000038BE000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2456-71-0x00000000046C0000-0x00000000046F4000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/2456-29-0x0000000002830000-0x00000000038BE000-memory.dmp

                                                      Filesize

                                                      16.6MB

                                                    • memory/2456-12-0x0000000000400000-0x0000000000434000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/2456-14-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2456-15-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2456-16-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2456-17-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2456-19-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/2456-20-0x0000000000400000-0x0000000000421000-memory.dmp

                                                      Filesize

                                                      132KB