Analysis

  • max time kernel
    28s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 05:37

General

  • Target

    dfb2357c0b524dc7b1b6a5330bd95cefab6f082ef2472dfe146166c4f5334406.dll

  • Size

    548KB

  • MD5

    b0ddab201ff4b2d4a17269fc1ce55584

  • SHA1

    3dc2a28caaa07c4003954cdfc5a7be83724e4954

  • SHA256

    dfb2357c0b524dc7b1b6a5330bd95cefab6f082ef2472dfe146166c4f5334406

  • SHA512

    74282f5891834d6cc48bdfe6853c9acecb32a54e43f41b169afae430f1a5e348090e3d4116f60a3ddf31e687b270a74ed1c94dd2b77db4e90e1f0266a9a92b76

  • SSDEEP

    12288:0ehnaNPpSVZmNxRCwnwm3W3OHIIf5kJXaPTgpn:0eh0PpS6NxNnwYeOHX0XaPc5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 9 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2616
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2644
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2796
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3584
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dfb2357c0b524dc7b1b6a5330bd95cefab6f082ef2472dfe146166c4f5334406.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2372
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dfb2357c0b524dc7b1b6a5330bd95cefab6f082ef2472dfe146166c4f5334406.dll,#1
                      3⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Drops file in System32 directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:376
                      • C:\Windows\SysWOW64\rundll32mgr.exe
                        C:\Windows\SysWOW64\rundll32mgr.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of UnmapMainImage
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1212
                        • C:\Program Files (x86)\Microsoft\WaterMark.exe
                          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                          5⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of UnmapMainImage
                          • Suspicious use of WriteProcessMemory
                          PID:3988
                          • C:\Windows\SysWOW64\svchost.exe
                            C:\Windows\system32\svchost.exe
                            6⤵
                              PID:4292
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe"
                              6⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:4364
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4364 CREDAT:17410 /prefetch:2
                                7⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Enumerates connected drives
                                • System Location Discovery: System Language Discovery
                                • Modifies Internet Explorer settings
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:1676
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe"
                              6⤵
                              • Modifies Internet Explorer settings
                              PID:3536
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 376 -s 608
                          4⤵
                          • Program crash
                          PID:712
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3700
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3904
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:4028
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:4088
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3008
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4064
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4484
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  1⤵
                                    PID:1988
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2476
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 376 -ip 376
                                      1⤵
                                        PID:1432
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        1⤵
                                          PID:4384
                                          • C:\Windows\explorer.exe
                                            explorer.exe /LOADSAVEDWINDOWS
                                            2⤵
                                              PID:4332

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                            Filesize

                                            471B

                                            MD5

                                            30f59b20e935520badc298242cb4cff1

                                            SHA1

                                            00622b2054eb148a8459c2ccd0b22606c2d5c7f6

                                            SHA256

                                            4a981d199e551f2b8c8fa22f0e3fbc264e876e5ed243d83331b2a6083a753e3c

                                            SHA512

                                            f22ca09eb3266cee3f363e4f3f955745382679d136d61e7c27f81081cd77efa5f82f82220526928f73049e692b7c060f64032dfae0f967c579c6e6acfd2e8d21

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                            Filesize

                                            404B

                                            MD5

                                            178a00f6bbffece29c9cfa9a4f541047

                                            SHA1

                                            7dd363ab22b24053d5a9d72ba457477de89258a4

                                            SHA256

                                            9f9a1f8f9de72b9634cf731dfa36b8d6bcc2c06463486c115b33354e3ebfacc6

                                            SHA512

                                            1975718118e73b867b4f45d0bf4715d11fa687a9f45651e30ee9d65e050ed1de80efb746fe6c3bb70c69ddc98e70cecafe97af5a8a0b6748f99b1215deb8b471

                                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver25F2.tmp

                                            Filesize

                                            15KB

                                            MD5

                                            1a545d0052b581fbb2ab4c52133846bc

                                            SHA1

                                            62f3266a9b9925cd6d98658b92adec673cbe3dd3

                                            SHA256

                                            557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                                            SHA512

                                            bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\suggestions[1].en-US

                                            Filesize

                                            17KB

                                            MD5

                                            5a34cb996293fde2cb7a4ac89587393a

                                            SHA1

                                            3c96c993500690d1a77873cd62bc639b3a10653f

                                            SHA256

                                            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                            SHA512

                                            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                          • C:\Windows\SYSTEM.INI

                                            Filesize

                                            257B

                                            MD5

                                            7404db6ef6083dbd7ee6a501e502501d

                                            SHA1

                                            5ad2649d88d2e75e1495b41d73db1a7c5fb20d07

                                            SHA256

                                            cf7f1a70bdbe344aec7890643a3966510676b8ae818db75c3536ec6c92dd329d

                                            SHA512

                                            ed98d98a263a2ec76636308786b3be58cfb16827d77c3f367e670d683b883e05036ba341b9a967a0239bfcd3488751eb2983bdfe11e14c0176eaa4e83a709369

                                          • C:\Windows\SysWOW64\rundll32mgr.exe

                                            Filesize

                                            164KB

                                            MD5

                                            a3b1f1c4cd75bea10095e054f990bf1d

                                            SHA1

                                            15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                            SHA256

                                            a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                            SHA512

                                            7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                          • C:\pqkee.exe

                                            Filesize

                                            100KB

                                            MD5

                                            648948ef8704646e58810e8f2861080c

                                            SHA1

                                            ddd349b69855696ad787ddfcc81c121e0e523ed8

                                            SHA256

                                            9589ac823da061355f932b68a84c5040cda01bf953f567b8686f908c39dfa4b0

                                            SHA512

                                            14c1cb6a286f77f1e6118bc6784b700c8c2742b8d2243ce4bcf94db10a0d72719af2d756a02d6097991f0fabf94949f2ddddb92be6bb68de268e3688a6e58789

                                          • memory/376-77-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-69-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-89-0x0000000000DC0000-0x0000000000DC2000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/376-78-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-44-0x0000000000DC0000-0x0000000000DC2000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/376-60-0x0000000000DC0000-0x0000000000DC2000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/376-1-0x0000000010000000-0x000000001008B000-memory.dmp

                                            Filesize

                                            556KB

                                          • memory/376-67-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-70-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-80-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-36-0x0000000000DC0000-0x0000000000DC2000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/376-71-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-74-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-75-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-76-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-72-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-25-0x0000000000DD0000-0x0000000000DD1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/376-24-0x0000000000DC0000-0x0000000000DC2000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/376-73-0x0000000002BA0000-0x0000000003C2E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/376-92-0x0000000010000000-0x000000001008B000-memory.dmp

                                            Filesize

                                            556KB

                                          • memory/1212-42-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/1212-21-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/1212-9-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1212-4-0x0000000000400000-0x0000000000434000-memory.dmp

                                            Filesize

                                            208KB

                                          • memory/1212-6-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1212-16-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1212-17-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1212-12-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/1212-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/1212-14-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/1212-27-0x0000000000930000-0x0000000000931000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/1212-8-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1212-18-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1212-11-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/1212-22-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/1212-32-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1212-19-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1212-41-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/1212-43-0x00000000009A0000-0x00000000009A1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3988-45-0x0000000000400000-0x0000000000434000-memory.dmp

                                            Filesize

                                            208KB

                                          • memory/3988-56-0x0000000000060000-0x0000000000061000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3988-57-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/3988-58-0x0000000077CB2000-0x0000000077CB3000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3988-46-0x0000000000401000-0x0000000000402000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3988-61-0x0000000000401000-0x0000000000402000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3988-62-0x0000000077CB2000-0x0000000077CB3000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3988-64-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/3988-63-0x0000000000070000-0x0000000000071000-memory.dmp

                                            Filesize

                                            4KB