Analysis

  • max time kernel
    93s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2025 07:23

General

  • Target

    94e8738f52235a34f62089b6f9716afe349d5a055c4c37f2cada59a1539d2151N.dll

  • Size

    564KB

  • MD5

    f9aa5382495c5b50325257ebd7f7c620

  • SHA1

    90f77ab52362fb4d936358fec53bb38dff76cd5e

  • SHA256

    94e8738f52235a34f62089b6f9716afe349d5a055c4c37f2cada59a1539d2151

  • SHA512

    f797ca4bc3b01dab10c0c7142a64d817b52956cf0166de01bb9f0af30125034fa9b062132a75be9d4bcfad10e255e881e7c8a274e77f75899b23f8159e9ca712

  • SSDEEP

    12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVt:teh0PpS6NxNnwYeOHXAhWTt

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:340
        • C:\Windows\system32\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\94e8738f52235a34f62089b6f9716afe349d5a055c4c37f2cada59a1539d2151N.dll,#1
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:4376
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\94e8738f52235a34f62089b6f9716afe349d5a055c4c37f2cada59a1539d2151N.dll,#1
            2⤵
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3172
            • C:\Windows\SysWOW64\rundll32mgr.exe
              C:\Windows\SysWOW64\rundll32mgr.exe
              3⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Checks whether UAC is enabled
              • Drops file in Program Files directory
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:3516
              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of UnmapMainImage
                • Suspicious use of WriteProcessMemory
                PID:3044
                • C:\Windows\SysWOW64\svchost.exe
                  C:\Windows\system32\svchost.exe
                  5⤵
                    PID:4996
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    5⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4112
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4112 CREDAT:17410 /prefetch:2
                      6⤵
                      • System Location Discovery: System Language Discovery
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:2300
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    5⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:3436
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3436 CREDAT:17410 /prefetch:2
                      6⤵
                      • System Location Discovery: System Language Discovery
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:1728
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3172 -s 608
                3⤵
                • Program crash
                PID:316
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3172 -ip 3172
            1⤵
              PID:1288

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              471B

              MD5

              9e22a9c34466faf7bc9cf642444b3f30

              SHA1

              0ac45262532cce40083cc9049fb12d4efb06c01f

              SHA256

              57569469879a3144b391cf9def258ad9ef29d7fd1d3d70a28cfb506443d7a119

              SHA512

              c60649fb0ecdd14c9a6d8f9ea7ac4356b24a5e1a238705bbc8294b72ea2fda21965af200746ae20dd5f45e386fc30e2189de6007e08ff3d7ec72b8dfc39435fe

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              404B

              MD5

              ca34dd19766043a2ccdbfb2291c38c7e

              SHA1

              e0aaa975375855e53b7bf564a80e65d54d380bd9

              SHA256

              66aa67f3bb7036942078a14250d8b6e9d39110d524968edafc62c86faf7a493f

              SHA512

              29bb85a64aff94aed02a33599bf15847aecb034dd40ae3331832e86a16058aa98b984995b52a24eb8d7a6e23b3371d9dd0c8f00b15bbcbda371bcb1034c77a32

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              404B

              MD5

              09d583c65f7111df0267edb37b22d66d

              SHA1

              ab8e5a0b09ca34417205e7c69ca1c00e751856f3

              SHA256

              4ac78a105732f57669a745b413c2827dd2ef9407b34d4baf29859f8ad0c59c84

              SHA512

              e5033ca0aac71aea75a3d74ccc72434d770c5d3fc0972a440924ba6ee2c7c5f2277f323b715915315a5a2f01872663b7057a1570facae838410279d1b70abdbd

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F2B15E5E-D3DA-11EF-B9D5-4E8E92B54298}.dat

              Filesize

              5KB

              MD5

              8a6435cfcfe640dcb893440da776d404

              SHA1

              4589a3000f28ce4854d73a8ba43a390a1cf6abb2

              SHA256

              7de22e94561fb57ac5e027d703278876ae6f31ffc7d00e4a0f3c00cdd1deb965

              SHA512

              d0a4ae16ce6aafe2f6a948da62fce57da96aa9b535774891cb29fa7baeb53caedaf4829598e4dbb7715a8b17f961045b17dbe26b6bee225a3481db3c583b7d10

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F2B3C04B-D3DA-11EF-B9D5-4E8E92B54298}.dat

              Filesize

              4KB

              MD5

              ff1343064af2bfba805c42d40a935f74

              SHA1

              388fe3164cd185ef551a4021ac1b7da822e4f635

              SHA256

              16f39445d3bd50dcfdf33e7e9af19e1b7578bff19edcc6a70ce21725e25ab930

              SHA512

              a61f3406371ca19c65736630bce2457634eadac3b457ca8b5a55c39fa8a80df18bfa4d3ed1bc551e3ed97abc73d03f3f69d1970d8d0e44548a4f60a69361c9bc

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\suggestions[1].en-US

              Filesize

              17KB

              MD5

              5a34cb996293fde2cb7a4ac89587393a

              SHA1

              3c96c993500690d1a77873cd62bc639b3a10653f

              SHA256

              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

              SHA512

              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

            • C:\Windows\SysWOW64\rundll32mgr.exe

              Filesize

              164KB

              MD5

              a3b1f1c4cd75bea10095e054f990bf1d

              SHA1

              15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

              SHA256

              a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

              SHA512

              7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

            • memory/3044-46-0x0000000077DE2000-0x0000000077DE3000-memory.dmp

              Filesize

              4KB

            • memory/3044-44-0x0000000000070000-0x0000000000071000-memory.dmp

              Filesize

              4KB

            • memory/3044-42-0x0000000077DE2000-0x0000000077DE3000-memory.dmp

              Filesize

              4KB

            • memory/3044-41-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3044-40-0x0000000000060000-0x0000000000061000-memory.dmp

              Filesize

              4KB

            • memory/3044-30-0x0000000000400000-0x0000000000434000-memory.dmp

              Filesize

              208KB

            • memory/3044-50-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3044-31-0x0000000000401000-0x0000000000402000-memory.dmp

              Filesize

              4KB

            • memory/3044-37-0x0000000000900000-0x0000000000901000-memory.dmp

              Filesize

              4KB

            • memory/3044-45-0x0000000000401000-0x0000000000402000-memory.dmp

              Filesize

              4KB

            • memory/3172-47-0x0000000010000000-0x000000001008B000-memory.dmp

              Filesize

              556KB

            • memory/3172-1-0x0000000010000000-0x000000001008B000-memory.dmp

              Filesize

              556KB

            • memory/3516-27-0x0000000000416000-0x0000000000420000-memory.dmp

              Filesize

              40KB

            • memory/3516-26-0x0000000000401000-0x0000000000405000-memory.dmp

              Filesize

              16KB

            • memory/3516-9-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3516-8-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3516-7-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3516-6-0x0000000003470000-0x00000000044FE000-memory.dmp

              Filesize

              16.6MB

            • memory/3516-17-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3516-12-0x0000000003470000-0x00000000044FE000-memory.dmp

              Filesize

              16.6MB

            • memory/3516-13-0x0000000003470000-0x00000000044FE000-memory.dmp

              Filesize

              16.6MB

            • memory/3516-15-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3516-28-0x0000000000401000-0x0000000000416000-memory.dmp

              Filesize

              84KB

            • memory/3516-22-0x0000000003470000-0x00000000044FE000-memory.dmp

              Filesize

              16.6MB

            • memory/3516-29-0x0000000003470000-0x00000000044FE000-memory.dmp

              Filesize

              16.6MB

            • memory/3516-14-0x0000000003470000-0x00000000044FE000-memory.dmp

              Filesize

              16.6MB

            • memory/3516-16-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3516-10-0x0000000000400000-0x0000000000421000-memory.dmp

              Filesize

              132KB

            • memory/3516-5-0x0000000000400000-0x0000000000434000-memory.dmp

              Filesize

              208KB