Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 13:56
Static task
static1
Behavioral task
behavioral1
Sample
8bee7197857d1faf1d0c150b03b5adca9511a6c50ffe495d788be30540d1186b.dll
Resource
win7-20240903-en
General
-
Target
8bee7197857d1faf1d0c150b03b5adca9511a6c50ffe495d788be30540d1186b.dll
-
Size
120KB
-
MD5
88b267e320744aebf1edf33964ecc3ed
-
SHA1
269d7ea4dc06f746e5286fc7fca95b4ed61de4dc
-
SHA256
8bee7197857d1faf1d0c150b03b5adca9511a6c50ffe495d788be30540d1186b
-
SHA512
8011d7e8d9adc2af3c8e4695c3731234be6baefa49c4ca6b3a99f6966a84819947cc251c4378258c068f14e5b9a322ad68b48eff8c6f5f7be9cec7616ae95aeb
-
SSDEEP
1536:oJD2i2CoUmIs+izYPN3i24Y/KIqkXlcOQgRCXEljyagNUed824:0DsUmIEzu14Y/K/QlcpWylP4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769be2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769be2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769d77.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769d77.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769be2.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769d77.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769d77.exe -
Executes dropped EXE 3 IoCs
pid Process 3032 f769be2.exe 1048 f769d77.exe 2680 f76b79c.exe -
Loads dropped DLL 6 IoCs
pid Process 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe 1944 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769be2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769d77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769be2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769d77.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769d77.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f769be2.exe File opened (read-only) \??\P: f769be2.exe File opened (read-only) \??\S: f769be2.exe File opened (read-only) \??\K: f769be2.exe File opened (read-only) \??\M: f769be2.exe File opened (read-only) \??\N: f769be2.exe File opened (read-only) \??\T: f769be2.exe File opened (read-only) \??\E: f769be2.exe File opened (read-only) \??\H: f769be2.exe File opened (read-only) \??\J: f769be2.exe File opened (read-only) \??\L: f769be2.exe File opened (read-only) \??\O: f769be2.exe File opened (read-only) \??\G: f769be2.exe File opened (read-only) \??\Q: f769be2.exe File opened (read-only) \??\R: f769be2.exe -
resource yara_rule behavioral1/memory/3032-17-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-20-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-12-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-14-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-15-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-19-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-16-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-22-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-18-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-21-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-64-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-65-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-66-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-67-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-68-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-70-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-71-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-85-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-87-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-90-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-155-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1048-168-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/1048-185-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f769c3f f769be2.exe File opened for modification C:\Windows\SYSTEM.INI f769be2.exe File created C:\Windows\f76ec71 f769d77.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769be2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769d77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3032 f769be2.exe 3032 f769be2.exe 1048 f769d77.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe Token: SeDebugPrivilege 3032 f769be2.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1984 wrote to memory of 1944 1984 rundll32.exe 30 PID 1984 wrote to memory of 1944 1984 rundll32.exe 30 PID 1984 wrote to memory of 1944 1984 rundll32.exe 30 PID 1984 wrote to memory of 1944 1984 rundll32.exe 30 PID 1984 wrote to memory of 1944 1984 rundll32.exe 30 PID 1984 wrote to memory of 1944 1984 rundll32.exe 30 PID 1984 wrote to memory of 1944 1984 rundll32.exe 30 PID 1944 wrote to memory of 3032 1944 rundll32.exe 31 PID 1944 wrote to memory of 3032 1944 rundll32.exe 31 PID 1944 wrote to memory of 3032 1944 rundll32.exe 31 PID 1944 wrote to memory of 3032 1944 rundll32.exe 31 PID 3032 wrote to memory of 1120 3032 f769be2.exe 19 PID 3032 wrote to memory of 1184 3032 f769be2.exe 20 PID 3032 wrote to memory of 1236 3032 f769be2.exe 21 PID 3032 wrote to memory of 1288 3032 f769be2.exe 23 PID 3032 wrote to memory of 1984 3032 f769be2.exe 29 PID 3032 wrote to memory of 1944 3032 f769be2.exe 30 PID 3032 wrote to memory of 1944 3032 f769be2.exe 30 PID 1944 wrote to memory of 1048 1944 rundll32.exe 32 PID 1944 wrote to memory of 1048 1944 rundll32.exe 32 PID 1944 wrote to memory of 1048 1944 rundll32.exe 32 PID 1944 wrote to memory of 1048 1944 rundll32.exe 32 PID 1944 wrote to memory of 2680 1944 rundll32.exe 33 PID 1944 wrote to memory of 2680 1944 rundll32.exe 33 PID 1944 wrote to memory of 2680 1944 rundll32.exe 33 PID 1944 wrote to memory of 2680 1944 rundll32.exe 33 PID 3032 wrote to memory of 1120 3032 f769be2.exe 19 PID 3032 wrote to memory of 1184 3032 f769be2.exe 20 PID 3032 wrote to memory of 1236 3032 f769be2.exe 21 PID 3032 wrote to memory of 1288 3032 f769be2.exe 23 PID 3032 wrote to memory of 1048 3032 f769be2.exe 32 PID 3032 wrote to memory of 1048 3032 f769be2.exe 32 PID 3032 wrote to memory of 2680 3032 f769be2.exe 33 PID 3032 wrote to memory of 2680 3032 f769be2.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769be2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769d77.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8bee7197857d1faf1d0c150b03b5adca9511a6c50ffe495d788be30540d1186b.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8bee7197857d1faf1d0c150b03b5adca9511a6c50ffe495d788be30540d1186b.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\f769be2.exeC:\Users\Admin\AppData\Local\Temp\f769be2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3032
-
-
C:\Users\Admin\AppData\Local\Temp\f769d77.exeC:\Users\Admin\AppData\Local\Temp\f769d77.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:1048
-
-
C:\Users\Admin\AppData\Local\Temp\f76b79c.exeC:\Users\Admin\AppData\Local\Temp\f76b79c.exe4⤵
- Executes dropped EXE
PID:2680
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1288
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5664290c31bcd2114d33c932af4ddf294
SHA18039694993d6c04df019173c6c4990ae14c34a85
SHA256dd5ea0f03aeb746c12eea7b3f397a6b38f41b76a388b5ac33b9ab8da863f5ab8
SHA512334661b53bfc98814654bc0e0ea9a4d8f460e7b698f5b3f58f3e2fe1a2ad3c01945d17af6afc43d432b1fb676d807794006ab323a381da1a61d5dd9dcd957136
-
Filesize
97KB
MD5fbb52d0bd66c865e4fc88bb1eb6f8aee
SHA16a74fe7ac16220c590b5e6c10f6c853477a9646e
SHA25694f9a8eb0cff26b9dd5f88a089536a04de4fdcb6f8e4967e32f5a3cc365c6485
SHA5122c28c47a4521f08e830ee68895c5b05af035e6ba2aeedb61d242dd6ae5a26466b97804e79a483bbb6d71b3de41247a7d6322c2556b3da6dc4989f153ba5e4cd4