Analysis
-
max time kernel
24s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-12-2024 18:52
Static task
static1
Behavioral task
behavioral1
Sample
bfe107c42a18ad4ff1f222ed4ab912385941fb2961479a0dcb8b1e7ae31c80b1N.dll
Resource
win7-20240708-en
General
-
Target
bfe107c42a18ad4ff1f222ed4ab912385941fb2961479a0dcb8b1e7ae31c80b1N.dll
-
Size
120KB
-
MD5
570061972978c65c3a902eb1635f21c0
-
SHA1
f8f8144a8a211636241a4cbd4f5051e3e140178b
-
SHA256
bfe107c42a18ad4ff1f222ed4ab912385941fb2961479a0dcb8b1e7ae31c80b1
-
SHA512
a694e663e23f55f263f44c83a561a0b7084af4210de0d2f12223c6620830a89933bff7735bd765fb8c15ffad77d969dac0338b22aae1231bdbf70f8a0a53f517
-
SSDEEP
3072:GuARllFLwB00FG2FbA9YqT2YJpm2RqtP3LJb:qRlHLt0FA91Tj9Rql3LZ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771fef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771fef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771fef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f773bd8.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f773bd8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771fef.exe -
Executes dropped EXE 3 IoCs
pid Process 2688 f771fef.exe 2668 f772166.exe 2056 f773bd8.exe -
Loads dropped DLL 6 IoCs
pid Process 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771fef.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f773bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f773bd8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f773bd8.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f771fef.exe File opened (read-only) \??\H: f771fef.exe File opened (read-only) \??\N: f771fef.exe File opened (read-only) \??\K: f771fef.exe File opened (read-only) \??\L: f771fef.exe File opened (read-only) \??\M: f771fef.exe File opened (read-only) \??\O: f771fef.exe File opened (read-only) \??\P: f771fef.exe File opened (read-only) \??\Q: f771fef.exe File opened (read-only) \??\E: f771fef.exe File opened (read-only) \??\I: f771fef.exe File opened (read-only) \??\R: f771fef.exe File opened (read-only) \??\T: f771fef.exe File opened (read-only) \??\E: f773bd8.exe File opened (read-only) \??\J: f771fef.exe File opened (read-only) \??\S: f771fef.exe -
resource yara_rule behavioral1/memory/2688-13-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-63-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-67-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-69-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-70-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-84-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-85-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-87-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2688-161-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2056-178-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx behavioral1/memory/2056-217-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77201e f771fef.exe File opened for modification C:\Windows\SYSTEM.INI f771fef.exe File created C:\Windows\f777040 f773bd8.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771fef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f773bd8.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2688 f771fef.exe 2688 f771fef.exe 2056 f773bd8.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2688 f771fef.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe Token: SeDebugPrivilege 2056 f773bd8.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2380 2640 rundll32.exe 30 PID 2640 wrote to memory of 2380 2640 rundll32.exe 30 PID 2640 wrote to memory of 2380 2640 rundll32.exe 30 PID 2640 wrote to memory of 2380 2640 rundll32.exe 30 PID 2640 wrote to memory of 2380 2640 rundll32.exe 30 PID 2640 wrote to memory of 2380 2640 rundll32.exe 30 PID 2640 wrote to memory of 2380 2640 rundll32.exe 30 PID 2380 wrote to memory of 2688 2380 rundll32.exe 31 PID 2380 wrote to memory of 2688 2380 rundll32.exe 31 PID 2380 wrote to memory of 2688 2380 rundll32.exe 31 PID 2380 wrote to memory of 2688 2380 rundll32.exe 31 PID 2688 wrote to memory of 1120 2688 f771fef.exe 19 PID 2688 wrote to memory of 1180 2688 f771fef.exe 20 PID 2688 wrote to memory of 1208 2688 f771fef.exe 21 PID 2688 wrote to memory of 1288 2688 f771fef.exe 23 PID 2688 wrote to memory of 2640 2688 f771fef.exe 29 PID 2688 wrote to memory of 2380 2688 f771fef.exe 30 PID 2688 wrote to memory of 2380 2688 f771fef.exe 30 PID 2380 wrote to memory of 2668 2380 rundll32.exe 32 PID 2380 wrote to memory of 2668 2380 rundll32.exe 32 PID 2380 wrote to memory of 2668 2380 rundll32.exe 32 PID 2380 wrote to memory of 2668 2380 rundll32.exe 32 PID 2380 wrote to memory of 2056 2380 rundll32.exe 33 PID 2380 wrote to memory of 2056 2380 rundll32.exe 33 PID 2380 wrote to memory of 2056 2380 rundll32.exe 33 PID 2380 wrote to memory of 2056 2380 rundll32.exe 33 PID 2688 wrote to memory of 1120 2688 f771fef.exe 19 PID 2688 wrote to memory of 1180 2688 f771fef.exe 20 PID 2688 wrote to memory of 1208 2688 f771fef.exe 21 PID 2688 wrote to memory of 1288 2688 f771fef.exe 23 PID 2688 wrote to memory of 2668 2688 f771fef.exe 32 PID 2688 wrote to memory of 2668 2688 f771fef.exe 32 PID 2688 wrote to memory of 2056 2688 f771fef.exe 33 PID 2688 wrote to memory of 2056 2688 f771fef.exe 33 PID 2056 wrote to memory of 1120 2056 f773bd8.exe 19 PID 2056 wrote to memory of 1180 2056 f773bd8.exe 20 PID 2056 wrote to memory of 1208 2056 f773bd8.exe 21 PID 2056 wrote to memory of 1288 2056 f773bd8.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771fef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f773bd8.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bfe107c42a18ad4ff1f222ed4ab912385941fb2961479a0dcb8b1e7ae31c80b1N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bfe107c42a18ad4ff1f222ed4ab912385941fb2961479a0dcb8b1e7ae31c80b1N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\f771fef.exeC:\Users\Admin\AppData\Local\Temp\f771fef.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\f772166.exeC:\Users\Admin\AppData\Local\Temp\f772166.exe4⤵
- Executes dropped EXE
PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\f773bd8.exeC:\Users\Admin\AppData\Local\Temp\f773bd8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2056
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1288
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD533a963ec07e1f1c74df45b7be8adf268
SHA1b641a38cb374ce31c02aa63d85ac1991ae25fef0
SHA2569197a486d27b5daf960895646da074d9c7fad8d23c6ad2693b015e0b5454df6b
SHA5125deceb323da6c2281d834010291f4fe8facc0b94d043616a404e0cc0f8b68803153f3fdd0de7ed6713ca83ff5fa7e4a2dc5b98659d93d8967f22e3e851711591
-
Filesize
97KB
MD51e3af1a0c14afe24e445f104ca2025bf
SHA181616e220383c49404295e0901605ff2c5ac8e5a
SHA256a192045321be6eedc6a0fc9eca5e1bad7c978071c56f1d673ed3f55a810a8807
SHA5120aa60486afd578f8185417c5f9bb62a041067e81d8c2de7d418dc1ca79af0fea6c148094a9ace991c82f280bebd4b240f28102ae5c7f2a49f466a33a5900fe92