Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 08:49
Static task
static1
Behavioral task
behavioral1
Sample
bcf598ddc301d322d584f77e8af0d743bcd5bf7dd88186f5848f5772e82d859aN.dll
Resource
win7-20240903-en
General
-
Target
bcf598ddc301d322d584f77e8af0d743bcd5bf7dd88186f5848f5772e82d859aN.dll
-
Size
120KB
-
MD5
2487825a63e3c5794ccbd944e7696bc0
-
SHA1
1e289585de2a403e8bbe28ed189baee51d547142
-
SHA256
bcf598ddc301d322d584f77e8af0d743bcd5bf7dd88186f5848f5772e82d859a
-
SHA512
e076dce5fdc7dec44ad18c054dbfd1640312d021b90387a1cd38dab3e1a009862baf4fd782fee311e84c4ba3d1ace3c963693f9fd83a0c12d2daa33ae841e9c4
-
SSDEEP
3072:JVhpdGEE6P6MF4ABPn3M62B5gUeP5j50+l:JVhTFEJAB/cfyUeF+S
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76867e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768517.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768517.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76867e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76867e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76867e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76867e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76867e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76867e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76867e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76867e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76867e.exe -
Executes dropped EXE 3 IoCs
pid Process 2932 f768517.exe 2872 f76867e.exe 2472 f76ab6c.exe -
Loads dropped DLL 6 IoCs
pid Process 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe 2100 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76867e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76867e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76867e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768517.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76867e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76867e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76867e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76867e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76867e.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f768517.exe File opened (read-only) \??\L: f768517.exe File opened (read-only) \??\M: f768517.exe File opened (read-only) \??\O: f768517.exe File opened (read-only) \??\G: f768517.exe File opened (read-only) \??\I: f768517.exe File opened (read-only) \??\J: f768517.exe File opened (read-only) \??\P: f768517.exe File opened (read-only) \??\E: f768517.exe File opened (read-only) \??\H: f768517.exe File opened (read-only) \??\N: f768517.exe -
resource yara_rule behavioral1/memory/2932-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-105-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-108-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2932-110-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2872-174-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2932-146-0x0000000000590000-0x000000000164A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f768565 f768517.exe File opened for modification C:\Windows\SYSTEM.INI f768517.exe File created C:\Windows\f76d4eb f76867e.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768517.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76867e.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2932 f768517.exe 2932 f768517.exe 2872 f76867e.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe Token: SeDebugPrivilege 2932 f768517.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1304 wrote to memory of 2100 1304 rundll32.exe 30 PID 1304 wrote to memory of 2100 1304 rundll32.exe 30 PID 1304 wrote to memory of 2100 1304 rundll32.exe 30 PID 1304 wrote to memory of 2100 1304 rundll32.exe 30 PID 1304 wrote to memory of 2100 1304 rundll32.exe 30 PID 1304 wrote to memory of 2100 1304 rundll32.exe 30 PID 1304 wrote to memory of 2100 1304 rundll32.exe 30 PID 2100 wrote to memory of 2932 2100 rundll32.exe 31 PID 2100 wrote to memory of 2932 2100 rundll32.exe 31 PID 2100 wrote to memory of 2932 2100 rundll32.exe 31 PID 2100 wrote to memory of 2932 2100 rundll32.exe 31 PID 2932 wrote to memory of 1116 2932 f768517.exe 19 PID 2932 wrote to memory of 1168 2932 f768517.exe 20 PID 2932 wrote to memory of 1204 2932 f768517.exe 21 PID 2932 wrote to memory of 1668 2932 f768517.exe 25 PID 2932 wrote to memory of 1304 2932 f768517.exe 29 PID 2932 wrote to memory of 2100 2932 f768517.exe 30 PID 2932 wrote to memory of 2100 2932 f768517.exe 30 PID 2100 wrote to memory of 2872 2100 rundll32.exe 32 PID 2100 wrote to memory of 2872 2100 rundll32.exe 32 PID 2100 wrote to memory of 2872 2100 rundll32.exe 32 PID 2100 wrote to memory of 2872 2100 rundll32.exe 32 PID 2100 wrote to memory of 2472 2100 rundll32.exe 33 PID 2100 wrote to memory of 2472 2100 rundll32.exe 33 PID 2100 wrote to memory of 2472 2100 rundll32.exe 33 PID 2100 wrote to memory of 2472 2100 rundll32.exe 33 PID 2932 wrote to memory of 1116 2932 f768517.exe 19 PID 2932 wrote to memory of 1168 2932 f768517.exe 20 PID 2932 wrote to memory of 1204 2932 f768517.exe 21 PID 2932 wrote to memory of 1668 2932 f768517.exe 25 PID 2932 wrote to memory of 2872 2932 f768517.exe 32 PID 2932 wrote to memory of 2872 2932 f768517.exe 32 PID 2932 wrote to memory of 2472 2932 f768517.exe 33 PID 2932 wrote to memory of 2472 2932 f768517.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768517.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76867e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bcf598ddc301d322d584f77e8af0d743bcd5bf7dd88186f5848f5772e82d859aN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bcf598ddc301d322d584f77e8af0d743bcd5bf7dd88186f5848f5772e82d859aN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\f768517.exeC:\Users\Admin\AppData\Local\Temp\f768517.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\f76867e.exeC:\Users\Admin\AppData\Local\Temp\f76867e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\f76ab6c.exeC:\Users\Admin\AppData\Local\Temp\f76ab6c.exe4⤵
- Executes dropped EXE
PID:2472
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1668
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD515fe04a66f4feeef21515a58d8269826
SHA133d0fad8eb03ac4e92185d8d7d6ea9b482d68450
SHA2569ce25622c862c7a87e8b71bbf2d7c976270d459ce37721adba3c446b72d2bd72
SHA51204198f14296f5278ea0082bc8f7efdaa30edce6e9267e42e70965136127c5d4b3d2e6a741966c01a3e154c30b114abe54c3e502341505087b11a1b8ec738b8af
-
Filesize
257B
MD5f71473b1e4fb844c9d64631c71453c46
SHA1abefdadc6bc70c41aa5cd240dac84fff6c602d79
SHA25628c9e9e9e779a8a14bce91420a5d3335a25cd1a62f77d81bda558939473cd864
SHA512b50e1da63c7546035db39269781d03099de4287a9eff10d2a39b97e9f5700a44a94c6cce708ca362126dc41cca6180f23693fd89273ab8c56e7f9776985a179a