Analysis

  • max time kernel
    28s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-01-2025 06:25

General

  • Target

    365511d8893e35907ccd8bcae55eb9048224277ffee6953b9c4a08080621e767N.dll

  • Size

    564KB

  • MD5

    7289469f0f13063a3815f23332c045b0

  • SHA1

    66d5b21e95d593e093cda04b930ce35893333bc2

  • SHA256

    365511d8893e35907ccd8bcae55eb9048224277ffee6953b9c4a08080621e767

  • SHA512

    1a3bebe8b54fcbf11c7e74041a33c75e6ae0109fe494a3f502c3b99c57a00519eb2dc8056a7eefe507e691a514507aa25ae64d35d7fdf06e28dc027dd998a801

  • SSDEEP

    12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVc:teh0PpS6NxNnwYeOHXAhWTc

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 9 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2804
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2844
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2984
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3396
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\365511d8893e35907ccd8bcae55eb9048224277ffee6953b9c4a08080621e767N.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1856
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\365511d8893e35907ccd8bcae55eb9048224277ffee6953b9c4a08080621e767N.dll,#1
                      3⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Drops file in System32 directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:3332
                      • C:\Windows\SysWOW64\rundll32mgr.exe
                        C:\Windows\SysWOW64\rundll32mgr.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of UnmapMainImage
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3580
                        • C:\Program Files (x86)\Microsoft\WaterMark.exe
                          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                          5⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of UnmapMainImage
                          • Suspicious use of WriteProcessMemory
                          PID:4532
                          • C:\Windows\SysWOW64\svchost.exe
                            C:\Windows\system32\svchost.exe
                            6⤵
                              PID:2444
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe"
                              6⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:1260
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:17410 /prefetch:2
                                7⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Enumerates connected drives
                                • System Location Discovery: System Language Discovery
                                • Modifies Internet Explorer settings
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:4436
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe"
                              6⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:1816
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1816 CREDAT:17410 /prefetch:2
                                7⤵
                                • System Location Discovery: System Language Discovery
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:532
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3332 -s 608
                          4⤵
                          • Program crash
                          PID:3836
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3516
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3732
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3824
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3888
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3972
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3576
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3628
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4832
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2276
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3332 -ip 3332
                                      1⤵
                                        PID:5064
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                        1⤵
                                          PID:2416

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                          Filesize

                                          471B

                                          MD5

                                          fbd57568c7e969025fd7a77d6a9e5f45

                                          SHA1

                                          d8c221556c7dbeb55cbfe80a3006b6578e2ae4bd

                                          SHA256

                                          b820d32dc781d4a3af1cc452d73d4f57e1d963da4cdec90cb0660837657c8328

                                          SHA512

                                          c8d4e5b78e01570d02f0953bd0ebd818ed2985dfc5006ba39ce101693f1bc9de8550b9149d3028911ec5c1371b813f0bc8391d10294e04022b52a91c3d47f5cf

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                          Filesize

                                          404B

                                          MD5

                                          e0c7113aec5d2096b92c8b0a47ab86df

                                          SHA1

                                          f4b14bca5081f40b821632302adb5e377bbea28c

                                          SHA256

                                          a9acab19bf127b2a8d3d7d6eb7c375bae307749a94b6ecac4a82ac4a1efeeed4

                                          SHA512

                                          a3829d21d019225ce9d67aa8ecd017b0d4f173082810f0ea709e4592d08d5c6a7f217bea9bdd000b89a6b95ee29c12928f391c9892b2005fa117d331ff8e9462

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B564E5A2-D889-11EF-AF2A-E6FB6C85BB83}.dat

                                          Filesize

                                          3KB

                                          MD5

                                          527257d44e7da3854d71f1940da81ab2

                                          SHA1

                                          dfc0b7dfc33b99da0fc1f2ee6ba796898e791e68

                                          SHA256

                                          4bd16835fe99bb3512ef2b7ffbc6b6e245ea877acf4da309ac777a96e3a1dbdf

                                          SHA512

                                          94238eea7f059044a8f73e89a5e459f196eb04f12c6355d37a2125274137ab4ce84b935db79e691e1b881396c91828fb4d393c955a7170894eed5908c9a023fa

                                        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{B569A9CD-D889-11EF-AF2A-E6FB6C85BB83}.dat

                                          Filesize

                                          5KB

                                          MD5

                                          c0e29e98dd605195aae532db47bc29d1

                                          SHA1

                                          fcec8523c447eb68333a4942b87138ff1b3bedce

                                          SHA256

                                          be6df84a88458871cc64a5b9408b0e4812781fb0977b7a655929c890d0393511

                                          SHA512

                                          f6c221c0fe3dfd93985a5c312d36209d385dca81e162d978886e4d8ef6ba44b09093a6d70cad0ab6ace38ba2b3d4ffbea0b41bc92c2b090154a75fa6e1fc7375

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\suggestions[1].en-US

                                          Filesize

                                          17KB

                                          MD5

                                          5a34cb996293fde2cb7a4ac89587393a

                                          SHA1

                                          3c96c993500690d1a77873cd62bc639b3a10653f

                                          SHA256

                                          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                          SHA512

                                          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                        • C:\Windows\SYSTEM.INI

                                          Filesize

                                          257B

                                          MD5

                                          e8c225b4e12fa09d7ff09b774c4641c9

                                          SHA1

                                          f9f100a30382211c4ba95795f6a2f6009648154b

                                          SHA256

                                          a445b6526f21fa30e1f65ca8ef921f46989b8bf9720fd564801d9b90685cf8df

                                          SHA512

                                          8428de9268914e116d4011051351baeb314a9dc6a26359bd94b6e676cebcf59a2ce551e9d01e24dd9c8cdfc8cc32721e52d4e4753061b9337ed5b618ae46d259

                                        • C:\Windows\SysWOW64\rundll32mgr.exe

                                          Filesize

                                          164KB

                                          MD5

                                          a3b1f1c4cd75bea10095e054f990bf1d

                                          SHA1

                                          15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                          SHA256

                                          a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                          SHA512

                                          7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                        • C:\tnpt.pif

                                          Filesize

                                          100KB

                                          MD5

                                          f33535d75923bb74054e37ab969dcde6

                                          SHA1

                                          0c438741e8677de1da5f95fd47d107cc618f5f35

                                          SHA256

                                          7108ff644cef184c50c182f32cd1c38ab542b35018a37ef932e1a5fffa14d4c4

                                          SHA512

                                          a1b63b4890e7b3d85e2287a1e3681045664b043cf5147ac6a11144173f8048e28bea7016cf86eee81d5ab785d2ebc4ba1d6383d8f557085b21db557bdd054cef

                                        • memory/3332-1-0x0000000010000000-0x000000001008B000-memory.dmp

                                          Filesize

                                          556KB

                                        • memory/3332-71-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-80-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-78-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-31-0x0000000002030000-0x0000000002032000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3332-79-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-58-0x0000000002030000-0x0000000002032000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3332-74-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-22-0x0000000002030000-0x0000000002032000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3332-64-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-70-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-97-0x0000000010000000-0x000000001008B000-memory.dmp

                                          Filesize

                                          556KB

                                        • memory/3332-73-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-72-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-67-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-23-0x00000000020C0000-0x00000000020C1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3332-62-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-65-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-91-0x0000000002220000-0x00000000032AE000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3332-93-0x0000000002030000-0x0000000002032000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3332-42-0x0000000002030000-0x0000000002032000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/3580-29-0x00000000009A0000-0x00000000009A1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3580-10-0x0000000003380000-0x000000000440E000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3580-5-0x0000000000400000-0x0000000000434000-memory.dmp

                                          Filesize

                                          208KB

                                        • memory/3580-8-0x0000000003380000-0x000000000440E000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3580-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                          Filesize

                                          132KB

                                        • memory/3580-14-0x0000000000400000-0x0000000000421000-memory.dmp

                                          Filesize

                                          132KB

                                        • memory/3580-17-0x0000000003380000-0x000000000440E000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3580-15-0x0000000000400000-0x0000000000421000-memory.dmp

                                          Filesize

                                          132KB

                                        • memory/3580-16-0x0000000000400000-0x0000000000421000-memory.dmp

                                          Filesize

                                          132KB

                                        • memory/3580-12-0x0000000003380000-0x000000000440E000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3580-6-0x0000000003380000-0x000000000440E000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3580-28-0x0000000000400000-0x0000000000421000-memory.dmp

                                          Filesize

                                          132KB

                                        • memory/3580-9-0x0000000003380000-0x000000000440E000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3580-25-0x0000000000580000-0x0000000000581000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3580-11-0x0000000003380000-0x000000000440E000-memory.dmp

                                          Filesize

                                          16.6MB

                                        • memory/3580-18-0x0000000000400000-0x0000000000421000-memory.dmp

                                          Filesize

                                          132KB

                                        • memory/3580-19-0x0000000000400000-0x0000000000421000-memory.dmp

                                          Filesize

                                          132KB

                                        • memory/4532-56-0x00000000771B2000-0x00000000771B3000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4532-69-0x0000000000080000-0x0000000000081000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4532-50-0x0000000000400000-0x0000000000421000-memory.dmp

                                          Filesize

                                          132KB

                                        • memory/4532-52-0x0000000000400000-0x0000000000421000-memory.dmp

                                          Filesize

                                          132KB

                                        • memory/4532-53-0x00000000771B2000-0x00000000771B3000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4532-51-0x0000000000430000-0x0000000000431000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4532-40-0x0000000000400000-0x0000000000434000-memory.dmp

                                          Filesize

                                          208KB

                                        • memory/4532-41-0x0000000000401000-0x0000000000402000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4532-61-0x0000000000400000-0x0000000000421000-memory.dmp

                                          Filesize

                                          132KB

                                        • memory/4532-57-0x0000000000401000-0x0000000000402000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4532-55-0x0000000000070000-0x0000000000071000-memory.dmp

                                          Filesize

                                          4KB