Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12/12/2024, 02:19
Static task
static1
Behavioral task
behavioral1
Sample
bc9b2c15121fd98458200783e0adf5ebcdd28e874d2f6d49adf4a4104990f725.dll
Resource
win7-20240903-en
General
-
Target
bc9b2c15121fd98458200783e0adf5ebcdd28e874d2f6d49adf4a4104990f725.dll
-
Size
120KB
-
MD5
def657f05b5260f7cad5e2fe2b72d8ac
-
SHA1
40d29ffb66da988ef5bad02b9d543a6768ea8df5
-
SHA256
bc9b2c15121fd98458200783e0adf5ebcdd28e874d2f6d49adf4a4104990f725
-
SHA512
c59bdbaf5397abdb7a6c76564fdc172ae1ee34d96c2b27c73a6487cc2e7e60c9a7db3fe4363f04f5efd2d4126d0776c438355759f8b993948bdf6d61cc58adf1
-
SSDEEP
3072:M0xFMjAtoJd45SPZD6oCh7MEDaAmSpquE:MkFMUIakZ6Iar
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e62a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e62a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e30f.exe -
Executes dropped EXE 3 IoCs
pid Process 1652 f76e30f.exe 2808 f76e62a.exe 2584 f76fec9.exe -
Loads dropped DLL 6 IoCs
pid Process 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e30f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e62a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e62a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e62a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e62a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e62a.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f76e30f.exe File opened (read-only) \??\G: f76e30f.exe File opened (read-only) \??\H: f76e30f.exe File opened (read-only) \??\J: f76e30f.exe File opened (read-only) \??\L: f76e30f.exe File opened (read-only) \??\M: f76e30f.exe File opened (read-only) \??\N: f76e30f.exe File opened (read-only) \??\P: f76e30f.exe File opened (read-only) \??\E: f76e30f.exe File opened (read-only) \??\I: f76e30f.exe File opened (read-only) \??\K: f76e30f.exe -
resource yara_rule behavioral1/memory/1652-12-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-15-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-14-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-16-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-17-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-60-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-53-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-64-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-65-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-67-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-84-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-85-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-86-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-105-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-107-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-109-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-113-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1652-150-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2808-152-0x0000000000970000-0x0000000001A2A000-memory.dmp upx behavioral1/memory/2808-181-0x0000000000970000-0x0000000001A2A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76e39b f76e30f.exe File opened for modification C:\Windows\SYSTEM.INI f76e30f.exe File created C:\Windows\f773543 f76e62a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e30f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e62a.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1652 f76e30f.exe 1652 f76e30f.exe 2808 f76e62a.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 1652 f76e30f.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe Token: SeDebugPrivilege 2808 f76e62a.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2360 wrote to memory of 2480 2360 rundll32.exe 31 PID 2360 wrote to memory of 2480 2360 rundll32.exe 31 PID 2360 wrote to memory of 2480 2360 rundll32.exe 31 PID 2360 wrote to memory of 2480 2360 rundll32.exe 31 PID 2360 wrote to memory of 2480 2360 rundll32.exe 31 PID 2360 wrote to memory of 2480 2360 rundll32.exe 31 PID 2360 wrote to memory of 2480 2360 rundll32.exe 31 PID 2480 wrote to memory of 1652 2480 rundll32.exe 32 PID 2480 wrote to memory of 1652 2480 rundll32.exe 32 PID 2480 wrote to memory of 1652 2480 rundll32.exe 32 PID 2480 wrote to memory of 1652 2480 rundll32.exe 32 PID 1652 wrote to memory of 1104 1652 f76e30f.exe 19 PID 1652 wrote to memory of 1152 1652 f76e30f.exe 20 PID 1652 wrote to memory of 1196 1652 f76e30f.exe 21 PID 1652 wrote to memory of 836 1652 f76e30f.exe 25 PID 1652 wrote to memory of 2360 1652 f76e30f.exe 30 PID 1652 wrote to memory of 2480 1652 f76e30f.exe 31 PID 1652 wrote to memory of 2480 1652 f76e30f.exe 31 PID 2480 wrote to memory of 2808 2480 rundll32.exe 33 PID 2480 wrote to memory of 2808 2480 rundll32.exe 33 PID 2480 wrote to memory of 2808 2480 rundll32.exe 33 PID 2480 wrote to memory of 2808 2480 rundll32.exe 33 PID 2480 wrote to memory of 2584 2480 rundll32.exe 34 PID 2480 wrote to memory of 2584 2480 rundll32.exe 34 PID 2480 wrote to memory of 2584 2480 rundll32.exe 34 PID 2480 wrote to memory of 2584 2480 rundll32.exe 34 PID 1652 wrote to memory of 1104 1652 f76e30f.exe 19 PID 1652 wrote to memory of 1152 1652 f76e30f.exe 20 PID 1652 wrote to memory of 1196 1652 f76e30f.exe 21 PID 1652 wrote to memory of 836 1652 f76e30f.exe 25 PID 1652 wrote to memory of 2808 1652 f76e30f.exe 33 PID 1652 wrote to memory of 2808 1652 f76e30f.exe 33 PID 1652 wrote to memory of 2584 1652 f76e30f.exe 34 PID 1652 wrote to memory of 2584 1652 f76e30f.exe 34 PID 2808 wrote to memory of 1104 2808 f76e62a.exe 19 PID 2808 wrote to memory of 1152 2808 f76e62a.exe 20 PID 2808 wrote to memory of 1196 2808 f76e62a.exe 21 PID 2808 wrote to memory of 836 2808 f76e62a.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e30f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e62a.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bc9b2c15121fd98458200783e0adf5ebcdd28e874d2f6d49adf4a4104990f725.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bc9b2c15121fd98458200783e0adf5ebcdd28e874d2f6d49adf4a4104990f725.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\f76e30f.exeC:\Users\Admin\AppData\Local\Temp\f76e30f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\f76e62a.exeC:\Users\Admin\AppData\Local\Temp\f76e62a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\f76fec9.exeC:\Users\Admin\AppData\Local\Temp\f76fec9.exe4⤵
- Executes dropped EXE
PID:2584
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:836
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5a8ae5dd6c36dc017312e36e7b0318d18
SHA1c1b743ba49332f124d6f5e4334d73fb861d4726e
SHA256705e4ce23103f42b3ff599df78cb9c64bfdef7eea54b2a14f431deb29a1ad27e
SHA512e5cb017d17b40be1efbbf95fb284ddb040e5a35d084090d4cef12e5354bcb7bf17b03d09498029645f98ab5a36d48e0ed45eaabf12a33ce06bff26a1444927a2
-
Filesize
97KB
MD57b3a7aad4e50f4607ea3b9fdbcf653cd
SHA14b68af2ecd5a52e135014abf8a697fe6055a7e7a
SHA256879f0c8fb9c69c710b04d1e6c3f17679a3ab921215557b1abba5995f741a4f16
SHA512f0897da8447b2f48c9335a52cd81e1f87eca76dc6914c11b8f7e163817698b52ee93d7ae6e91c0102653d0c70e7256c448352590d132c766eef1dcd48c359ca3