Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
90b5b5bf95ed16b6421e277548958d530467255d2103f90205e2ea0d22a87f6eN.dll
Resource
win7-20240903-en
General
-
Target
90b5b5bf95ed16b6421e277548958d530467255d2103f90205e2ea0d22a87f6eN.dll
-
Size
120KB
-
MD5
ff83b0fe3c633a55ac2979c57906efa0
-
SHA1
99728bbeaed9b28b3d31aeb5a712cdcd82e3905c
-
SHA256
90b5b5bf95ed16b6421e277548958d530467255d2103f90205e2ea0d22a87f6e
-
SHA512
d25ccaf32a3dc83ec6ebaf3c1cb6ce358ecd4232f20e0dc9774fe27978a45fb82db9e9c336e29c7fd479573b1c291c7e8098c6c56c6d5d06cdc184a6764607bc
-
SSDEEP
3072:aaIj887GmoiFVERhAyosKXvclZ08Gz1Jw7kU:aDPFV0Fos7Z0F/q
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771f72.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771f72.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771f72.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7703b8.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771f72.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771f72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771f72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771f72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771f72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771f72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771f72.exe -
Executes dropped EXE 3 IoCs
pid Process 2772 f7703b8.exe 1632 f77056d.exe 2916 f771f72.exe -
Loads dropped DLL 6 IoCs
pid Process 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771f72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771f72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7703b8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771f72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771f72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771f72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771f72.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771f72.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771f72.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f7703b8.exe File opened (read-only) \??\J: f7703b8.exe File opened (read-only) \??\K: f7703b8.exe File opened (read-only) \??\M: f7703b8.exe File opened (read-only) \??\P: f7703b8.exe File opened (read-only) \??\E: f771f72.exe File opened (read-only) \??\E: f7703b8.exe File opened (read-only) \??\G: f7703b8.exe File opened (read-only) \??\H: f7703b8.exe File opened (read-only) \??\L: f7703b8.exe File opened (read-only) \??\N: f7703b8.exe File opened (read-only) \??\O: f7703b8.exe File opened (read-only) \??\Q: f7703b8.exe -
resource yara_rule behavioral1/memory/2772-13-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-17-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-11-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-14-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-16-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-19-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-21-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-20-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-15-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-18-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-61-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-60-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-62-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-64-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-65-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-82-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-83-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-84-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-85-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-106-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-108-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-110-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2772-146-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2916-162-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2916-201-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f770426 f7703b8.exe File opened for modification C:\Windows\SYSTEM.INI f7703b8.exe File created C:\Windows\f7755dd f771f72.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7703b8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771f72.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2772 f7703b8.exe 2772 f7703b8.exe 2916 f771f72.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2772 f7703b8.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe Token: SeDebugPrivilege 2916 f771f72.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2688 2068 rundll32.exe 30 PID 2068 wrote to memory of 2688 2068 rundll32.exe 30 PID 2068 wrote to memory of 2688 2068 rundll32.exe 30 PID 2068 wrote to memory of 2688 2068 rundll32.exe 30 PID 2068 wrote to memory of 2688 2068 rundll32.exe 30 PID 2068 wrote to memory of 2688 2068 rundll32.exe 30 PID 2068 wrote to memory of 2688 2068 rundll32.exe 30 PID 2688 wrote to memory of 2772 2688 rundll32.exe 31 PID 2688 wrote to memory of 2772 2688 rundll32.exe 31 PID 2688 wrote to memory of 2772 2688 rundll32.exe 31 PID 2688 wrote to memory of 2772 2688 rundll32.exe 31 PID 2772 wrote to memory of 1112 2772 f7703b8.exe 19 PID 2772 wrote to memory of 1168 2772 f7703b8.exe 20 PID 2772 wrote to memory of 1196 2772 f7703b8.exe 21 PID 2772 wrote to memory of 1304 2772 f7703b8.exe 23 PID 2772 wrote to memory of 2068 2772 f7703b8.exe 29 PID 2772 wrote to memory of 2688 2772 f7703b8.exe 30 PID 2772 wrote to memory of 2688 2772 f7703b8.exe 30 PID 2688 wrote to memory of 1632 2688 rundll32.exe 32 PID 2688 wrote to memory of 1632 2688 rundll32.exe 32 PID 2688 wrote to memory of 1632 2688 rundll32.exe 32 PID 2688 wrote to memory of 1632 2688 rundll32.exe 32 PID 2688 wrote to memory of 2916 2688 rundll32.exe 33 PID 2688 wrote to memory of 2916 2688 rundll32.exe 33 PID 2688 wrote to memory of 2916 2688 rundll32.exe 33 PID 2688 wrote to memory of 2916 2688 rundll32.exe 33 PID 2772 wrote to memory of 1112 2772 f7703b8.exe 19 PID 2772 wrote to memory of 1168 2772 f7703b8.exe 20 PID 2772 wrote to memory of 1196 2772 f7703b8.exe 21 PID 2772 wrote to memory of 1304 2772 f7703b8.exe 23 PID 2772 wrote to memory of 1632 2772 f7703b8.exe 32 PID 2772 wrote to memory of 1632 2772 f7703b8.exe 32 PID 2772 wrote to memory of 2916 2772 f7703b8.exe 33 PID 2772 wrote to memory of 2916 2772 f7703b8.exe 33 PID 2916 wrote to memory of 1112 2916 f771f72.exe 19 PID 2916 wrote to memory of 1168 2916 f771f72.exe 20 PID 2916 wrote to memory of 1196 2916 f771f72.exe 21 PID 2916 wrote to memory of 1304 2916 f771f72.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7703b8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771f72.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\90b5b5bf95ed16b6421e277548958d530467255d2103f90205e2ea0d22a87f6eN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\90b5b5bf95ed16b6421e277548958d530467255d2103f90205e2ea0d22a87f6eN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\f7703b8.exeC:\Users\Admin\AppData\Local\Temp\f7703b8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\f77056d.exeC:\Users\Admin\AppData\Local\Temp\f77056d.exe4⤵
- Executes dropped EXE
PID:1632
-
-
C:\Users\Admin\AppData\Local\Temp\f771f72.exeC:\Users\Admin\AppData\Local\Temp\f771f72.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2916
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1304
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5c1b372c3bbcfd3231785bdb14e17de0c
SHA1d39aa2c0ce3ab63549c16f3d0983c043347a0bef
SHA256972a7eb09eba183af4e6a4db167253a668e26e8877ee477998ba9d3cea210ec3
SHA51272a89a882f700c315e37fe2762d7694fd32262f229b6caaeb308a6899776f804078d53d4af0e28622715b633f28f23028218d6799507e4dbdc5b37e84776cd04
-
Filesize
97KB
MD518ce9218177810ae7faaf2f6e78e5fed
SHA1cd40f048835682f61bd7f74657488ef3c0fc35a8
SHA256f2860b7fe376e24a722bb23fcb5bab946a1767782492fe2489b0e8dda05a6956
SHA512c810dd0793b13797c23f7ce315bd5aa74383c2b85124a7390f17683d77c20f3d496ef62057133476638c7dd1f5c64b55ee31ee930bffb9be407fc1d8f738e4f6