Resubmissions

04-07-2024 17:22

240704-vxyavazeql 10

04-07-2024 17:19

240704-vv7rhazenr 10

Analysis

  • max time kernel
    34s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 17:19

General

  • Target

    [DemonArchives]ddc0d08019efa4cc5f2a39de99cc0a85.dll

  • Size

    1.9MB

  • MD5

    ddc0d08019efa4cc5f2a39de99cc0a85

  • SHA1

    2935aa4ad7e2a8c3687659a84f943b27ef9bddb9

  • SHA256

    8db48baa9134fa85bdee0a3786cf27e12a2c031997ae2f19d0e996203a05fb00

  • SHA512

    230d5f8596763f691d8367015f5a2d7ec3b8c5a04167958851bc6b684ff032f784403ea6cd74c2bbfb1b24cb491b2a1fab1ade5a323c43d663c4957d00a03eda

  • SSDEEP

    24576:w7IY7a9IRCRqRPkHQo411810cNScGKJydXTZDwmzRMo3DP7x5nbiQjXYvJ:wIY5RMHMf810Knor5zqo3zNJuQjE

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 9 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:260
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:340
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:388
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:484
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1712
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k RPCSS
                    3⤵
                      PID:672
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                      3⤵
                        PID:756
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        3⤵
                          PID:804
                          • C:\Windows\system32\Dwm.exe
                            "C:\Windows\system32\Dwm.exe"
                            4⤵
                              PID:1128
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs
                            3⤵
                              PID:840
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService
                              3⤵
                                PID:972
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k NetworkService
                                3⤵
                                  PID:284
                                • C:\Windows\System32\spoolsv.exe
                                  C:\Windows\System32\spoolsv.exe
                                  3⤵
                                    PID:1052
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1072
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                      3⤵
                                        PID:1176
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        3⤵
                                          PID:1736
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          3⤵
                                            PID:2940
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          2⤵
                                            PID:492
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:500
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:400
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:436
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1152
                                                  • C:\Windows\system32\rundll32.exe
                                                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\[DemonArchives]ddc0d08019efa4cc5f2a39de99cc0a85.dll,#1
                                                    2⤵
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2276
                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\[DemonArchives]ddc0d08019efa4cc5f2a39de99cc0a85.dll,#1
                                                      3⤵
                                                      • Loads dropped DLL
                                                      • Drops file in System32 directory
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2436
                                                      • C:\Windows\SysWOW64\rundll32mgr.exe
                                                        C:\Windows\SysWOW64\rundll32mgr.exe
                                                        4⤵
                                                        • Modifies firewall policy service
                                                        • UAC bypass
                                                        • Windows security bypass
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Windows security modification
                                                        • Checks whether UAC is enabled
                                                        • Drops file in Program Files directory
                                                        • Suspicious use of UnmapMainImage
                                                        • Suspicious use of WriteProcessMemory
                                                        • System policy modification
                                                        PID:2920
                                                        • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                          5⤵
                                                          • Modifies firewall policy service
                                                          • UAC bypass
                                                          • Windows security bypass
                                                          • Executes dropped EXE
                                                          • Windows security modification
                                                          • Checks whether UAC is enabled
                                                          • Enumerates connected drives
                                                          • Drops file in Windows directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of UnmapMainImage
                                                          • Suspicious use of WriteProcessMemory
                                                          • System policy modification
                                                          PID:2648
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            C:\Windows\system32\svchost.exe
                                                            6⤵
                                                            • Modifies WinLogon for persistence
                                                            • Modifies firewall policy service
                                                            • UAC bypass
                                                            • Windows security bypass
                                                            • Enumerates connected drives
                                                            • Drops file in System32 directory
                                                            • Drops file in Program Files directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2368
                                                          • C:\Windows\SysWOW64\svchost.exe
                                                            C:\Windows\system32\svchost.exe
                                                            6⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1148
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2436 -s 228
                                                        4⤵
                                                        • Program crash
                                                        PID:3024

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Persistence

                                                Boot or Logon Autostart Execution

                                                1
                                                T1547

                                                Winlogon Helper DLL

                                                1
                                                T1547.004

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Privilege Escalation

                                                Boot or Logon Autostart Execution

                                                1
                                                T1547

                                                Winlogon Helper DLL

                                                1
                                                T1547.004

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Abuse Elevation Control Mechanism

                                                1
                                                T1548

                                                Bypass User Account Control

                                                1
                                                T1548.002

                                                Defense Evasion

                                                Modify Registry

                                                6
                                                T1112

                                                Impair Defenses

                                                4
                                                T1562

                                                Disable or Modify Tools

                                                3
                                                T1562.001

                                                Disable or Modify System Firewall

                                                1
                                                T1562.004

                                                Abuse Elevation Control Mechanism

                                                1
                                                T1548

                                                Bypass User Account Control

                                                1
                                                T1548.002

                                                Discovery

                                                System Information Discovery

                                                2
                                                T1082

                                                Query Registry

                                                1
                                                T1012

                                                Peripheral Device Discovery

                                                1
                                                T1120

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
                                                  Filesize

                                                  342KB

                                                  MD5

                                                  f27c64139de7d29c2b7473c91cc68e29

                                                  SHA1

                                                  3741742d22a186dcaee249fe29e7f73b11051c22

                                                  SHA256

                                                  75ed8bb478e2434d4c16610f402436ed13b2b350556a940842ba3afac3b3fef0

                                                  SHA512

                                                  e1ed50b6e44b1e56a426615a81a780e33134fa091bc4df203c8242653915c13374bdebaf11fce624e55ad2d114a1da83792530f3013397f7107a74d6d0df7fa2

                                                • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
                                                  Filesize

                                                  338KB

                                                  MD5

                                                  ba6959ffb613adcc53120be6a1487203

                                                  SHA1

                                                  8bdb5de4e43380baa2c28494c3e0e33bcbbcfc2c

                                                  SHA256

                                                  b59d5f3bc8faeb681b5fe5c44924cfca9fafbf0d240debf4b43c9567d858c527

                                                  SHA512

                                                  734d07aad3261a47e830b2b44e34f6325214e7acf674354b4866abc6bb08ede3779bdd6e43499ca805b0ba9c40bb085258973dfdca0b0e9e641886dd583dfbbf

                                                • C:\Windows\SYSTEM.INI
                                                  Filesize

                                                  257B

                                                  MD5

                                                  ec065997b770f85fd20c8679e35e8894

                                                  SHA1

                                                  44dc3c43dcdb5da5f5fd4eca48ab91fa6fbb69e5

                                                  SHA256

                                                  3994de6d60586a578bb3bd0193b1ddf8d4b374b34d662b97d8d5fb9fed1ef6cc

                                                  SHA512

                                                  5bbc16e7bebd7cd1bc2acced61913bf765fa0e6114444d45638e9a22a544f0ddffc3ab75a1cde5d9e87a789a3b2c874cef9525bcedc52985e2d4373a5aee8299

                                                • C:\strg.pif
                                                  Filesize

                                                  100KB

                                                  MD5

                                                  5988a8da1e841656fc59ce4ca497d6e3

                                                  SHA1

                                                  2dd73e96fb3e2218a5c61d4f3c16cb2e4a669f81

                                                  SHA256

                                                  55377c78d56d02c93738a0ff442fc48ef28750098017c099f43e9b0a334bf612

                                                  SHA512

                                                  a506df8e34af32479126ca74da7a62cd004e9877b6ea21e99d7384037ec8d327b1231e9c2192174da726fca2f6f06e3b8f3e9a57ec2a7964979fd803a8d94f01

                                                • \Windows\SysWOW64\rundll32mgr.exe
                                                  Filesize

                                                  164KB

                                                  MD5

                                                  a3b1f1c4cd75bea10095e054f990bf1d

                                                  SHA1

                                                  15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                  SHA256

                                                  a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                  SHA512

                                                  7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                • memory/1072-65-0x0000000002010000-0x0000000002012000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2368-57-0x0000000000080000-0x0000000000081000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2368-55-0x0000000020010000-0x0000000020022000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/2368-101-0x0000000020010000-0x0000000020022000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/2368-97-0x0000000020010000-0x0000000020022000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/2368-93-0x0000000020010000-0x0000000020022000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/2436-11-0x00000000001D0000-0x0000000000204000-memory.dmp
                                                  Filesize

                                                  208KB

                                                • memory/2436-4-0x00000000001D0000-0x0000000000204000-memory.dmp
                                                  Filesize

                                                  208KB

                                                • memory/2436-2-0x0000000010000000-0x0000000010373000-memory.dmp
                                                  Filesize

                                                  3.4MB

                                                • memory/2436-436-0x0000000010000000-0x0000000010373000-memory.dmp
                                                  Filesize

                                                  3.4MB

                                                • memory/2436-80-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2436-3-0x0000000010000000-0x0000000010373000-memory.dmp
                                                  Filesize

                                                  3.4MB

                                                • memory/2436-77-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/2648-34-0x0000000000400000-0x0000000000434000-memory.dmp
                                                  Filesize

                                                  208KB

                                                • memory/2648-710-0x0000000000400000-0x0000000000421000-memory.dmp
                                                  Filesize

                                                  132KB

                                                • memory/2648-711-0x0000000002670000-0x00000000036FE000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2648-92-0x00000000038D0000-0x00000000038D1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/2648-52-0x0000000002670000-0x00000000036FE000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2648-47-0x0000000002670000-0x00000000036FE000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2648-42-0x0000000002670000-0x00000000036FE000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2920-31-0x0000000000401000-0x0000000000416000-memory.dmp
                                                  Filesize

                                                  84KB

                                                • memory/2920-13-0x0000000000400000-0x0000000000421000-memory.dmp
                                                  Filesize

                                                  132KB

                                                • memory/2920-15-0x0000000000400000-0x0000000000421000-memory.dmp
                                                  Filesize

                                                  132KB

                                                • memory/2920-16-0x0000000000400000-0x0000000000421000-memory.dmp
                                                  Filesize

                                                  132KB

                                                • memory/2920-29-0x0000000000416000-0x0000000000420000-memory.dmp
                                                  Filesize

                                                  40KB

                                                • memory/2920-30-0x0000000000400000-0x0000000000421000-memory.dmp
                                                  Filesize

                                                  132KB

                                                • memory/2920-12-0x0000000002640000-0x00000000036CE000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2920-1152-0x0000000002640000-0x00000000036CE000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2920-14-0x0000000000400000-0x0000000000421000-memory.dmp
                                                  Filesize

                                                  132KB

                                                • memory/2920-33-0x0000000002640000-0x00000000036CE000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/2920-17-0x0000000000400000-0x0000000000421000-memory.dmp
                                                  Filesize

                                                  132KB

                                                • memory/2920-18-0x0000000000400000-0x0000000000421000-memory.dmp
                                                  Filesize

                                                  132KB

                                                • memory/3024-86-0x0000000000200000-0x0000000000201000-memory.dmp
                                                  Filesize

                                                  4KB