Analysis

  • max time kernel
    10s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 15:08

General

  • Target

    bcfd2b3be3c8da90f3bc95c0609b8f2c79faf9d81b97d969ef780794b2cab201.dll

  • Size

    564KB

  • MD5

    baac05579deaa1fe7d3851eb76ddfb6d

  • SHA1

    7dfc4e240284ad9cd792982471bb4f5610578117

  • SHA256

    bcfd2b3be3c8da90f3bc95c0609b8f2c79faf9d81b97d969ef780794b2cab201

  • SHA512

    436fa3fe4b9c6793531f5cb4f9c65a8fe2ce38c9c6f52bb119182b3f498f5c61f20d975d6c4a261de534fbff3f05e970d739da09b7ea3277c3413ed7ea084675

  • SSDEEP

    12288:tehnaNPpSVZmNxRCwnwm3W3OHIIf5m9RhWFVj:teh0PpS6NxNnwYeOHXAhWTj

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:332
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:360
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:464
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:600
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:1708
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:1840
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:676
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:760
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:808
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1348
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:852
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:2024
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:996
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:292
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:284
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1036
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1264
                                          • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                            "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                            3⤵
                                              PID:1208
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                              3⤵
                                                PID:688
                                              • C:\Windows\system32\sppsvc.exe
                                                C:\Windows\system32\sppsvc.exe
                                                3⤵
                                                  PID:2168
                                              • C:\Windows\system32\lsass.exe
                                                C:\Windows\system32\lsass.exe
                                                2⤵
                                                  PID:480
                                                • C:\Windows\system32\lsm.exe
                                                  C:\Windows\system32\lsm.exe
                                                  2⤵
                                                    PID:488
                                                • C:\Windows\system32\csrss.exe
                                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                  1⤵
                                                    PID:384
                                                  • C:\Windows\system32\winlogon.exe
                                                    winlogon.exe
                                                    1⤵
                                                      PID:420
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                        PID:1408
                                                        • C:\Windows\system32\rundll32.exe
                                                          rundll32.exe C:\Users\Admin\AppData\Local\Temp\bcfd2b3be3c8da90f3bc95c0609b8f2c79faf9d81b97d969ef780794b2cab201.dll,#1
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2580
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            rundll32.exe C:\Users\Admin\AppData\Local\Temp\bcfd2b3be3c8da90f3bc95c0609b8f2c79faf9d81b97d969ef780794b2cab201.dll,#1
                                                            3⤵
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:2360
                                                            • C:\Windows\SysWOW64\rundll32mgr.exe
                                                              C:\Windows\SysWOW64\rundll32mgr.exe
                                                              4⤵
                                                              • Modifies firewall policy service
                                                              • UAC bypass
                                                              • Windows security bypass
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Windows security modification
                                                              • Checks whether UAC is enabled
                                                              • Drops file in Program Files directory
                                                              • Drops file in Windows directory
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              • System policy modification
                                                              PID:2052
                                                              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                5⤵
                                                                • Modifies firewall policy service
                                                                • UAC bypass
                                                                • Windows security bypass
                                                                • Executes dropped EXE
                                                                • Windows security modification
                                                                • Checks whether UAC is enabled
                                                                • Enumerates connected drives
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                • System policy modification
                                                                PID:2720
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • Modifies WinLogon for persistence
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Program Files directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:1172
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2388
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 228
                                                              4⤵
                                                              • Program crash
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2568

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files\7-Zip\Uninstall.exe

                                                        Filesize

                                                        181KB

                                                        MD5

                                                        778c6fa0aa8ce1e4bab3d55505c9a6fd

                                                        SHA1

                                                        cac1da699df005df20a8dba93c023a6a1c94c33e

                                                        SHA256

                                                        40a0e393fcfb6901f21366bc8e5be79590bd2cd7a786be97aa09a0a6d058cfc9

                                                        SHA512

                                                        b51272d60c3c5b46059171d5c1cfd7cc829dd53c0fc795a5c8e82728b4828db6fc1757ed93fd23c94f6a3ba381f8912cd1ea9fe47bb0485bd60bf5268af3f3db

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                        Filesize

                                                        341KB

                                                        MD5

                                                        691194c411c9f1ac048b0342542c669d

                                                        SHA1

                                                        37149873a858d5747790b32db5ec4269ddde20bd

                                                        SHA256

                                                        d9dd94a6010a45cbca228594d292e5cc431f098e330cadf2476139f49c13bdec

                                                        SHA512

                                                        67ce1e0ff4b5c3936225ccffb3d81676d8e07b772ad46b23ff8ce924ab95e09d131f729184c591ca19e68a216c1eda9e1d6b4e832f229350867725e3b9e4fb43

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                        Filesize

                                                        338KB

                                                        MD5

                                                        777bb81d7c1ea3f2b46a57a51521285c

                                                        SHA1

                                                        927e6a13c72d54de8cd486bb80a0148a50a8fd9a

                                                        SHA256

                                                        b1fb91631c65877e56273589f8390d577882c84d2acaab06c48647c30481e1c7

                                                        SHA512

                                                        b95942d23b30beff4cacfbb1d49ff529141df6e5e7703b1d9439790cc41d7efb004950a824fac1844967c7e087e229ab588aed8c74deb2fa86516747f268b18e

                                                      • C:\Windows\SYSTEM.INI

                                                        Filesize

                                                        257B

                                                        MD5

                                                        c72ef9e8fbb989bf159567b061fad5c0

                                                        SHA1

                                                        351335c09966b61c2085a3351d92c2a8324505a0

                                                        SHA256

                                                        6b2ba820d7d92475f89a0852ed8c126e21de27a76361b3770b86597588d68b05

                                                        SHA512

                                                        86c274a7307b06f7831aa856ed26780c82f42fa5ecd08d31222ab3e009cbf6181b4060fdcd9de4aea2361f5a5aeae5cf137b60b777fa615b8e82f3782a1d7f78

                                                      • C:\yaelv.pif

                                                        Filesize

                                                        100KB

                                                        MD5

                                                        d4143b2ec116d1f4138610f3d345b390

                                                        SHA1

                                                        cf016dd2d339e53f2dd114b3e70a23696245ec87

                                                        SHA256

                                                        35c23c6718e72afefe7828b7cecef057ec715f641b2cc3de5a8c6dddfab31841

                                                        SHA512

                                                        d0e179cf93e210dcfbc25c7fe81f1e616727f75dacc0df482580d1497bf20dcaf09e5d811c66f826f8832475dda35c1b1b29ba030faef76e00e47f76545537ef

                                                      • \Windows\SysWOW64\rundll32mgr.exe

                                                        Filesize

                                                        164KB

                                                        MD5

                                                        a3b1f1c4cd75bea10095e054f990bf1d

                                                        SHA1

                                                        15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                                        SHA256

                                                        a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                                        SHA512

                                                        7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                                      • memory/1172-146-0x00000000000C0000-0x00000000000C1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1172-105-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/1172-145-0x00000000000E0000-0x00000000000E1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1172-147-0x00000000000D0000-0x00000000000D1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1264-33-0x0000000000190000-0x0000000000192000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/2052-29-0x00000000001A0000-0x00000000001A1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2052-31-0x0000000002A20000-0x0000000003AAE000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2052-11-0x0000000002A20000-0x0000000003AAE000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2052-10-0x0000000000400000-0x0000000000434000-memory.dmp

                                                        Filesize

                                                        208KB

                                                      • memory/2052-15-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2052-21-0x0000000002A20000-0x0000000003AAE000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2052-26-0x0000000002A20000-0x0000000003AAE000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2052-22-0x0000000002A20000-0x0000000003AAE000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2052-28-0x0000000002A20000-0x0000000003AAE000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2052-18-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2052-32-0x0000000002A20000-0x0000000003AAE000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2052-30-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2052-27-0x0000000002A20000-0x0000000003AAE000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2052-83-0x00000000048C0000-0x00000000048F4000-memory.dmp

                                                        Filesize

                                                        208KB

                                                      • memory/2052-64-0x0000000004880000-0x00000000048B4000-memory.dmp

                                                        Filesize

                                                        208KB

                                                      • memory/2052-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2052-12-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2052-17-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2052-71-0x0000000002A20000-0x0000000003AAE000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2052-58-0x0000000000940000-0x0000000000941000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2052-14-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2052-24-0x0000000002A20000-0x0000000003AAE000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2052-25-0x0000000002A20000-0x0000000003AAE000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2052-66-0x00000000003F0000-0x00000000003F2000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/2360-57-0x00000000001A0000-0x00000000001A1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2360-524-0x0000000000400000-0x0000000000434000-memory.dmp

                                                        Filesize

                                                        208KB

                                                      • memory/2360-60-0x0000000000180000-0x0000000000182000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/2360-43-0x0000000000180000-0x0000000000182000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/2360-61-0x0000000000180000-0x0000000000182000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/2360-523-0x0000000010000000-0x000000001008B000-memory.dmp

                                                        Filesize

                                                        556KB

                                                      • memory/2360-44-0x00000000001A0000-0x00000000001A1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2360-1-0x0000000010000000-0x000000001008B000-memory.dmp

                                                        Filesize

                                                        556KB

                                                      • memory/2360-8-0x0000000000400000-0x0000000000434000-memory.dmp

                                                        Filesize

                                                        208KB

                                                      • memory/2568-59-0x0000000000200000-0x0000000000201000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2568-150-0x00000000001F0000-0x00000000001F2000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/2720-148-0x0000000000270000-0x0000000000272000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/2720-144-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2720-532-0x0000000002780000-0x000000000380E000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2720-541-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2720-819-0x0000000077C8F000-0x0000000077C90000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2720-845-0x0000000002780000-0x000000000380E000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2720-844-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/2720-84-0x0000000000400000-0x0000000000434000-memory.dmp

                                                        Filesize

                                                        208KB

                                                      • memory/2720-149-0x00000000002D0000-0x00000000002D1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2720-143-0x0000000002780000-0x000000000380E000-memory.dmp

                                                        Filesize

                                                        16.6MB

                                                      • memory/2720-151-0x0000000077C8F000-0x0000000077C90000-memory.dmp

                                                        Filesize

                                                        4KB