Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 20:49
Static task
static1
Behavioral task
behavioral1
Sample
2bcf823d7aaa757b5bf0a00bb815f0921db21aa8245b7a8c252a834fae80e929.dll
Resource
win7-20240903-en
General
-
Target
2bcf823d7aaa757b5bf0a00bb815f0921db21aa8245b7a8c252a834fae80e929.dll
-
Size
120KB
-
MD5
67b73e214f278a2c9bb410182dc90445
-
SHA1
5e40715459970e32871167e6653fc8f5dcf7fa75
-
SHA256
2bcf823d7aaa757b5bf0a00bb815f0921db21aa8245b7a8c252a834fae80e929
-
SHA512
f05b89e951f744ea3623e4dd6b1f62b42f4b638fa1f077ea2695aa6fb84fd8bc1f875c0b0124bb6a10337502e1ac907c371c80d9f828de8013c0e54dc3be3d47
-
SSDEEP
1536:Oo1T9ou2Dfyv0z45xilWqgqALTmF+m1ZZsZ4/fk1s32cr:j9duHqw2LybrysG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b664.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b664.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b664.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769ab9.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b664.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b664.exe -
Executes dropped EXE 3 IoCs
pid Process 2696 f769ab9.exe 2892 f769c4f.exe 2032 f76b664.exe -
Loads dropped DLL 6 IoCs
pid Process 1700 rundll32.exe 1700 rundll32.exe 1700 rundll32.exe 1700 rundll32.exe 1700 rundll32.exe 1700 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b664.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769ab9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769ab9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ab9.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f769ab9.exe File opened (read-only) \??\K: f769ab9.exe File opened (read-only) \??\P: f769ab9.exe File opened (read-only) \??\T: f769ab9.exe File opened (read-only) \??\E: f76b664.exe File opened (read-only) \??\J: f769ab9.exe File opened (read-only) \??\Q: f769ab9.exe File opened (read-only) \??\M: f769ab9.exe File opened (read-only) \??\N: f769ab9.exe File opened (read-only) \??\O: f769ab9.exe File opened (read-only) \??\R: f769ab9.exe File opened (read-only) \??\S: f769ab9.exe File opened (read-only) \??\E: f769ab9.exe File opened (read-only) \??\G: f769ab9.exe File opened (read-only) \??\I: f769ab9.exe File opened (read-only) \??\L: f769ab9.exe File opened (read-only) \??\G: f76b664.exe -
resource yara_rule behavioral1/memory/2696-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-24-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-25-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-87-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-90-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-152-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2032-175-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2032-206-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f769b07 f769ab9.exe File opened for modification C:\Windows\SYSTEM.INI f769ab9.exe File created C:\Windows\f76eb58 f76b664.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769ab9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b664.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2696 f769ab9.exe 2696 f769ab9.exe 2032 f76b664.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2696 f769ab9.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe Token: SeDebugPrivilege 2032 f76b664.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1700 1972 rundll32.exe 30 PID 1972 wrote to memory of 1700 1972 rundll32.exe 30 PID 1972 wrote to memory of 1700 1972 rundll32.exe 30 PID 1972 wrote to memory of 1700 1972 rundll32.exe 30 PID 1972 wrote to memory of 1700 1972 rundll32.exe 30 PID 1972 wrote to memory of 1700 1972 rundll32.exe 30 PID 1972 wrote to memory of 1700 1972 rundll32.exe 30 PID 1700 wrote to memory of 2696 1700 rundll32.exe 31 PID 1700 wrote to memory of 2696 1700 rundll32.exe 31 PID 1700 wrote to memory of 2696 1700 rundll32.exe 31 PID 1700 wrote to memory of 2696 1700 rundll32.exe 31 PID 2696 wrote to memory of 1116 2696 f769ab9.exe 19 PID 2696 wrote to memory of 1172 2696 f769ab9.exe 20 PID 2696 wrote to memory of 1200 2696 f769ab9.exe 21 PID 2696 wrote to memory of 896 2696 f769ab9.exe 23 PID 2696 wrote to memory of 1972 2696 f769ab9.exe 29 PID 2696 wrote to memory of 1700 2696 f769ab9.exe 30 PID 2696 wrote to memory of 1700 2696 f769ab9.exe 30 PID 1700 wrote to memory of 2892 1700 rundll32.exe 32 PID 1700 wrote to memory of 2892 1700 rundll32.exe 32 PID 1700 wrote to memory of 2892 1700 rundll32.exe 32 PID 1700 wrote to memory of 2892 1700 rundll32.exe 32 PID 1700 wrote to memory of 2032 1700 rundll32.exe 33 PID 1700 wrote to memory of 2032 1700 rundll32.exe 33 PID 1700 wrote to memory of 2032 1700 rundll32.exe 33 PID 1700 wrote to memory of 2032 1700 rundll32.exe 33 PID 2696 wrote to memory of 1116 2696 f769ab9.exe 19 PID 2696 wrote to memory of 1172 2696 f769ab9.exe 20 PID 2696 wrote to memory of 1200 2696 f769ab9.exe 21 PID 2696 wrote to memory of 896 2696 f769ab9.exe 23 PID 2696 wrote to memory of 2892 2696 f769ab9.exe 32 PID 2696 wrote to memory of 2892 2696 f769ab9.exe 32 PID 2696 wrote to memory of 2032 2696 f769ab9.exe 33 PID 2696 wrote to memory of 2032 2696 f769ab9.exe 33 PID 2032 wrote to memory of 1116 2032 f76b664.exe 19 PID 2032 wrote to memory of 1172 2032 f76b664.exe 20 PID 2032 wrote to memory of 1200 2032 f76b664.exe 21 PID 2032 wrote to memory of 896 2032 f76b664.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b664.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ab9.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2bcf823d7aaa757b5bf0a00bb815f0921db21aa8245b7a8c252a834fae80e929.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2bcf823d7aaa757b5bf0a00bb815f0921db21aa8245b7a8c252a834fae80e929.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\f769ab9.exeC:\Users\Admin\AppData\Local\Temp\f769ab9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\f769c4f.exeC:\Users\Admin\AppData\Local\Temp\f769c4f.exe4⤵
- Executes dropped EXE
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\f76b664.exeC:\Users\Admin\AppData\Local\Temp\f76b664.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2032
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:896
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5c964bfa32d91587f6b675ae20deafde9
SHA1e335bcad1fabf7ff073b51a247146a6865252dfa
SHA2563e4c1a7b8c86c148e1a43a4320d364390d1ec3c7386c3b0f45ddd8e012928e2a
SHA512445f2a2b812172d22f70fb2e609cd92fd178b6a9728f7d544970ebcecd0b11216552fdbdb189d4dedd96a632ca05c834e4e2d29a818d455a423af3ebf004195e
-
Filesize
97KB
MD57eae9a38d328aadc21719fcc8c917a68
SHA125e570dfbf42a3575f19f2604c7f2207082714f5
SHA256e98c61325414abaa72ae39893582b51b57d2ea837ea100f2a7a4290b5ec8c70b
SHA512ddb924ac52ff635d273372b94a5e0a8cebdb16e358d593f9ae3c439c2529c22762a024920140b3a64ba9481264c25907767c36fe83c93641a977b87ce55ac2c8