Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 09:32
Static task
static1
Behavioral task
behavioral1
Sample
bda47cb88a48f31ac634674222808ec9bfe4568bc82b4f819729e99d431559b4.dll
Resource
win7-20241023-en
General
-
Target
bda47cb88a48f31ac634674222808ec9bfe4568bc82b4f819729e99d431559b4.dll
-
Size
120KB
-
MD5
9fd28873db3342625b527a1d61f360d6
-
SHA1
ec2bb16eef41f0a0248fb7b7aff8e88822d63d36
-
SHA256
bda47cb88a48f31ac634674222808ec9bfe4568bc82b4f819729e99d431559b4
-
SHA512
405c69411a64bb48b2cc90ff395235b9e32c29431a9b2f7a55c1b155a5db4367174b13658783ae890788b33d5acbd87230db446afbc253ab846ed9ee9ef098ce
-
SSDEEP
3072:Z8uNklEpmdravCSd/whrcqAB2JTOnkdNPrEhvwUSZ:Z8nl1sCSJOr+BCOA0vIZ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d01b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d01b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d01b.exe -
Executes dropped EXE 3 IoCs
pid Process 2348 f76ce76.exe 2812 f76d01b.exe 2712 f76ea40.exe -
Loads dropped DLL 6 IoCs
pid Process 588 rundll32.exe 588 rundll32.exe 588 rundll32.exe 588 rundll32.exe 588 rundll32.exe 588 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d01b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ce76.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d01b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d01b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ce76.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76ce76.exe File opened (read-only) \??\H: f76ce76.exe File opened (read-only) \??\I: f76ce76.exe File opened (read-only) \??\K: f76ce76.exe File opened (read-only) \??\L: f76ce76.exe File opened (read-only) \??\M: f76ce76.exe File opened (read-only) \??\O: f76ce76.exe File opened (read-only) \??\E: f76ce76.exe File opened (read-only) \??\J: f76ce76.exe File opened (read-only) \??\N: f76ce76.exe File opened (read-only) \??\P: f76ce76.exe File opened (read-only) \??\Q: f76ce76.exe -
resource yara_rule behavioral1/memory/2348-12-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-16-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-14-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-17-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-20-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-19-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-22-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-18-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-21-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-15-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-62-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-61-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-64-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-63-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-66-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-65-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/588-79-0x0000000000260000-0x0000000000272000-memory.dmp upx behavioral1/memory/2348-82-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-83-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-84-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-85-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-105-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-108-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-110-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2348-146-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2812-159-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2812-165-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76cf12 f76ce76.exe File opened for modification C:\Windows\SYSTEM.INI f76ce76.exe File created C:\Windows\f771fe0 f76d01b.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ce76.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2348 f76ce76.exe 2348 f76ce76.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe Token: SeDebugPrivilege 2348 f76ce76.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1268 wrote to memory of 588 1268 rundll32.exe 31 PID 1268 wrote to memory of 588 1268 rundll32.exe 31 PID 1268 wrote to memory of 588 1268 rundll32.exe 31 PID 1268 wrote to memory of 588 1268 rundll32.exe 31 PID 1268 wrote to memory of 588 1268 rundll32.exe 31 PID 1268 wrote to memory of 588 1268 rundll32.exe 31 PID 1268 wrote to memory of 588 1268 rundll32.exe 31 PID 588 wrote to memory of 2348 588 rundll32.exe 32 PID 588 wrote to memory of 2348 588 rundll32.exe 32 PID 588 wrote to memory of 2348 588 rundll32.exe 32 PID 588 wrote to memory of 2348 588 rundll32.exe 32 PID 2348 wrote to memory of 1124 2348 f76ce76.exe 19 PID 2348 wrote to memory of 1176 2348 f76ce76.exe 20 PID 2348 wrote to memory of 1212 2348 f76ce76.exe 21 PID 2348 wrote to memory of 672 2348 f76ce76.exe 25 PID 2348 wrote to memory of 1268 2348 f76ce76.exe 30 PID 2348 wrote to memory of 588 2348 f76ce76.exe 31 PID 2348 wrote to memory of 588 2348 f76ce76.exe 31 PID 588 wrote to memory of 2812 588 rundll32.exe 33 PID 588 wrote to memory of 2812 588 rundll32.exe 33 PID 588 wrote to memory of 2812 588 rundll32.exe 33 PID 588 wrote to memory of 2812 588 rundll32.exe 33 PID 588 wrote to memory of 2712 588 rundll32.exe 34 PID 588 wrote to memory of 2712 588 rundll32.exe 34 PID 588 wrote to memory of 2712 588 rundll32.exe 34 PID 588 wrote to memory of 2712 588 rundll32.exe 34 PID 2348 wrote to memory of 1124 2348 f76ce76.exe 19 PID 2348 wrote to memory of 1176 2348 f76ce76.exe 20 PID 2348 wrote to memory of 1212 2348 f76ce76.exe 21 PID 2348 wrote to memory of 672 2348 f76ce76.exe 25 PID 2348 wrote to memory of 2812 2348 f76ce76.exe 33 PID 2348 wrote to memory of 2812 2348 f76ce76.exe 33 PID 2348 wrote to memory of 2712 2348 f76ce76.exe 34 PID 2348 wrote to memory of 2712 2348 f76ce76.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d01b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bda47cb88a48f31ac634674222808ec9bfe4568bc82b4f819729e99d431559b4.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bda47cb88a48f31ac634674222808ec9bfe4568bc82b4f819729e99d431559b4.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Local\Temp\f76ce76.exeC:\Users\Admin\AppData\Local\Temp\f76ce76.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\f76d01b.exeC:\Users\Admin\AppData\Local\Temp\f76d01b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\f76ea40.exeC:\Users\Admin\AppData\Local\Temp\f76ea40.exe4⤵
- Executes dropped EXE
PID:2712
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:672
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5e44fef5a471b8cdb6ff4a1f3343241c2
SHA1c4d6c1c705f9137b4c6de687eb5c77d6388d6124
SHA256429ed55c387726c89e92358bfc3a3abf246f7c8663b89151b7fe1b373bfbc4b6
SHA51242b37e245827e336de9abb4e882080905435e43f51905c3a76bf07c598eba6aacdc978f787f311b04cc955e62b5e4c6e921c3830c5a936aae7a243706728b1bf
-
Filesize
97KB
MD5d220674b34170149626156d20759227e
SHA1f9cccbf7f88573fa778560de0080f153f9bf504f
SHA256a2d19115ab21ed5815b5f476524f7fe78091633958bb84abd6336df4e6138317
SHA5124c33e081fc1dd6bd2900947899ab1baecce7b2c24f6b21218ed846e1e847f34c47cf219b412b71f29d65bdb9c992b364026127c0bdc43a164e7c0629bb466d08