Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 00:30
Static task
static1
Behavioral task
behavioral1
Sample
47ad4fca26b51985a3655622754682736e5aae7b877fbc2dad5568a23a7beee5N.dll
Resource
win7-20240903-en
General
-
Target
47ad4fca26b51985a3655622754682736e5aae7b877fbc2dad5568a23a7beee5N.dll
-
Size
120KB
-
MD5
50692d16ffbce75004e7354a2e92f1f0
-
SHA1
e252cebc0777beef504172de5e68801e3ea39219
-
SHA256
47ad4fca26b51985a3655622754682736e5aae7b877fbc2dad5568a23a7beee5
-
SHA512
e5cb45c8b0d341f68f45833e1dc1e89e6be5b18ed69d653742b90995b2231f397b722c0ff19e95b9c7b8a8bf1b355dca8c2682018ad670bcd1a99627d26e5b48
-
SSDEEP
3072:YDe4UCBe3rI6k7qTlkXdkGMvpu7QYK94umeL:v4UCBexk7iOXcvAqWumU
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ce76.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ce76.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cc92.exe -
Executes dropped EXE 3 IoCs
pid Process 1632 f76cc92.exe 2888 f76ce76.exe 2224 f76e80e.exe -
Loads dropped DLL 6 IoCs
pid Process 2544 rundll32.exe 2544 rundll32.exe 2544 rundll32.exe 2544 rundll32.exe 2544 rundll32.exe 2544 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cc92.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ce76.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cc92.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ce76.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f76cc92.exe File opened (read-only) \??\M: f76cc92.exe File opened (read-only) \??\N: f76cc92.exe File opened (read-only) \??\P: f76cc92.exe File opened (read-only) \??\R: f76cc92.exe File opened (read-only) \??\H: f76cc92.exe File opened (read-only) \??\J: f76cc92.exe File opened (read-only) \??\G: f76cc92.exe File opened (read-only) \??\Q: f76cc92.exe File opened (read-only) \??\O: f76cc92.exe File opened (read-only) \??\S: f76cc92.exe File opened (read-only) \??\K: f76cc92.exe File opened (read-only) \??\T: f76cc92.exe File opened (read-only) \??\E: f76cc92.exe File opened (read-only) \??\I: f76cc92.exe -
resource yara_rule behavioral1/memory/1632-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-25-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-24-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-23-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-26-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-67-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-66-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-70-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-85-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-86-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-88-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-90-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1632-158-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2888-173-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/2888-179-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f771cc4 f76ce76.exe File created C:\Windows\f76ccf0 f76cc92.exe File opened for modification C:\Windows\SYSTEM.INI f76cc92.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cc92.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1632 f76cc92.exe 1632 f76cc92.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe Token: SeDebugPrivilege 1632 f76cc92.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 840 wrote to memory of 2544 840 rundll32.exe 30 PID 840 wrote to memory of 2544 840 rundll32.exe 30 PID 840 wrote to memory of 2544 840 rundll32.exe 30 PID 840 wrote to memory of 2544 840 rundll32.exe 30 PID 840 wrote to memory of 2544 840 rundll32.exe 30 PID 840 wrote to memory of 2544 840 rundll32.exe 30 PID 840 wrote to memory of 2544 840 rundll32.exe 30 PID 2544 wrote to memory of 1632 2544 rundll32.exe 31 PID 2544 wrote to memory of 1632 2544 rundll32.exe 31 PID 2544 wrote to memory of 1632 2544 rundll32.exe 31 PID 2544 wrote to memory of 1632 2544 rundll32.exe 31 PID 1632 wrote to memory of 1048 1632 f76cc92.exe 18 PID 1632 wrote to memory of 1124 1632 f76cc92.exe 20 PID 1632 wrote to memory of 1164 1632 f76cc92.exe 21 PID 1632 wrote to memory of 1948 1632 f76cc92.exe 23 PID 1632 wrote to memory of 840 1632 f76cc92.exe 29 PID 1632 wrote to memory of 2544 1632 f76cc92.exe 30 PID 1632 wrote to memory of 2544 1632 f76cc92.exe 30 PID 2544 wrote to memory of 2888 2544 rundll32.exe 33 PID 2544 wrote to memory of 2888 2544 rundll32.exe 33 PID 2544 wrote to memory of 2888 2544 rundll32.exe 33 PID 2544 wrote to memory of 2888 2544 rundll32.exe 33 PID 2544 wrote to memory of 2224 2544 rundll32.exe 34 PID 2544 wrote to memory of 2224 2544 rundll32.exe 34 PID 2544 wrote to memory of 2224 2544 rundll32.exe 34 PID 2544 wrote to memory of 2224 2544 rundll32.exe 34 PID 1632 wrote to memory of 1048 1632 f76cc92.exe 18 PID 1632 wrote to memory of 1124 1632 f76cc92.exe 20 PID 1632 wrote to memory of 1164 1632 f76cc92.exe 21 PID 1632 wrote to memory of 1948 1632 f76cc92.exe 23 PID 1632 wrote to memory of 2888 1632 f76cc92.exe 33 PID 1632 wrote to memory of 2888 1632 f76cc92.exe 33 PID 1632 wrote to memory of 2224 1632 f76cc92.exe 34 PID 1632 wrote to memory of 2224 1632 f76cc92.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ce76.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1048
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1124
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1164
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\47ad4fca26b51985a3655622754682736e5aae7b877fbc2dad5568a23a7beee5N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\47ad4fca26b51985a3655622754682736e5aae7b877fbc2dad5568a23a7beee5N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\f76cc92.exeC:\Users\Admin\AppData\Local\Temp\f76cc92.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\f76ce76.exeC:\Users\Admin\AppData\Local\Temp\f76ce76.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\f76e80e.exeC:\Users\Admin\AppData\Local\Temp\f76e80e.exe4⤵
- Executes dropped EXE
PID:2224
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1948
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD58ce0e7d4b31b951e6faa38073e043901
SHA16038e172e2cb15367a5ed2ee4f827aeb7dba1d6c
SHA25615a274d4f25381090ba2fdb4e4949abdc12c5afb95989dab5641109aa484a3c8
SHA5121f7d5b5508937ec9bb12f37fc1f32d5a5503c79202af3411ea84b6dee6e63a469e863e56ac959dbe817d8627d3a2027d0c2575948493f4a0d9f422ea3c422f1a
-
Filesize
97KB
MD597e0a070873f929414b99013bffd93f4
SHA1cf750ad8a176709ccb66138e01d2d62a5ff5c978
SHA256bcd308c9f1802e1191a34d09f31bdc5e6b8d4e8dcc0f9911a06272bd3935cb3b
SHA512df3933c86ceaa75388630f094f167701dca634377e262985be7dd1be527dcfbeebebbe1a90d48f4179d172c6a373f7e3384b1cb5b571c5d7e532cef265bd0720