Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:32
Static task
static1
Behavioral task
behavioral1
Sample
b888173d24ce5d7257900df7577297f88bf1e40dee52e5ede725a541f4316d35N.dll
Resource
win7-20240903-en
General
-
Target
b888173d24ce5d7257900df7577297f88bf1e40dee52e5ede725a541f4316d35N.dll
-
Size
120KB
-
MD5
b86450a58045ecaa12bbd0097e83d580
-
SHA1
2909fb0dd5739d775be4e924dbe987c432068798
-
SHA256
b888173d24ce5d7257900df7577297f88bf1e40dee52e5ede725a541f4316d35
-
SHA512
15caed3f221a52399ba101cf163160eeae00595bd350092f1590f9ff689b491fdb6115825f30b9d18fbe1ca88164e5c2e51811d9d95b3be6a47f6c76257eeead
-
SSDEEP
3072:5hog/V8ArPx1M+pUpgrZINv9WjeChfJ7wYnsqaerb+aITVu:J/Ggx1M+pUiUFcNhfJ84sTef7IT
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c66b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c66b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c66b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c66b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c66b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c66b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c66b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c66b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c66b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c66b.exe -
Executes dropped EXE 3 IoCs
pid Process 2120 f76c4f4.exe 2644 f76c66b.exe 3060 f76e0be.exe -
Loads dropped DLL 6 IoCs
pid Process 1356 rundll32.exe 1356 rundll32.exe 1356 rundll32.exe 1356 rundll32.exe 1356 rundll32.exe 1356 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c4f4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c66b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c66b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c66b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c66b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c66b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c66b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c66b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c66b.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f76c4f4.exe File opened (read-only) \??\Q: f76c4f4.exe File opened (read-only) \??\S: f76c4f4.exe File opened (read-only) \??\T: f76c4f4.exe File opened (read-only) \??\E: f76c4f4.exe File opened (read-only) \??\G: f76c4f4.exe File opened (read-only) \??\K: f76c4f4.exe File opened (read-only) \??\L: f76c4f4.exe File opened (read-only) \??\M: f76c4f4.exe File opened (read-only) \??\O: f76c4f4.exe File opened (read-only) \??\R: f76c4f4.exe File opened (read-only) \??\H: f76c4f4.exe File opened (read-only) \??\I: f76c4f4.exe File opened (read-only) \??\N: f76c4f4.exe File opened (read-only) \??\P: f76c4f4.exe -
resource yara_rule behavioral1/memory/2120-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-70-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-87-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-90-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-92-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2120-158-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2644-188-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76c533 f76c4f4.exe File opened for modification C:\Windows\SYSTEM.INI f76c4f4.exe File created C:\Windows\f7714e8 f76c66b.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c4f4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c66b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2120 f76c4f4.exe 2120 f76c4f4.exe 2644 f76c66b.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe Token: SeDebugPrivilege 2120 f76c4f4.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1900 wrote to memory of 1356 1900 rundll32.exe 30 PID 1900 wrote to memory of 1356 1900 rundll32.exe 30 PID 1900 wrote to memory of 1356 1900 rundll32.exe 30 PID 1900 wrote to memory of 1356 1900 rundll32.exe 30 PID 1900 wrote to memory of 1356 1900 rundll32.exe 30 PID 1900 wrote to memory of 1356 1900 rundll32.exe 30 PID 1900 wrote to memory of 1356 1900 rundll32.exe 30 PID 1356 wrote to memory of 2120 1356 rundll32.exe 31 PID 1356 wrote to memory of 2120 1356 rundll32.exe 31 PID 1356 wrote to memory of 2120 1356 rundll32.exe 31 PID 1356 wrote to memory of 2120 1356 rundll32.exe 31 PID 2120 wrote to memory of 1064 2120 f76c4f4.exe 18 PID 2120 wrote to memory of 1144 2120 f76c4f4.exe 20 PID 2120 wrote to memory of 1176 2120 f76c4f4.exe 21 PID 2120 wrote to memory of 2016 2120 f76c4f4.exe 23 PID 2120 wrote to memory of 1900 2120 f76c4f4.exe 29 PID 2120 wrote to memory of 1356 2120 f76c4f4.exe 30 PID 2120 wrote to memory of 1356 2120 f76c4f4.exe 30 PID 1356 wrote to memory of 2644 1356 rundll32.exe 32 PID 1356 wrote to memory of 2644 1356 rundll32.exe 32 PID 1356 wrote to memory of 2644 1356 rundll32.exe 32 PID 1356 wrote to memory of 2644 1356 rundll32.exe 32 PID 1356 wrote to memory of 3060 1356 rundll32.exe 34 PID 1356 wrote to memory of 3060 1356 rundll32.exe 34 PID 1356 wrote to memory of 3060 1356 rundll32.exe 34 PID 1356 wrote to memory of 3060 1356 rundll32.exe 34 PID 2120 wrote to memory of 1064 2120 f76c4f4.exe 18 PID 2120 wrote to memory of 1144 2120 f76c4f4.exe 20 PID 2120 wrote to memory of 1176 2120 f76c4f4.exe 21 PID 2120 wrote to memory of 2016 2120 f76c4f4.exe 23 PID 2120 wrote to memory of 2644 2120 f76c4f4.exe 32 PID 2120 wrote to memory of 2644 2120 f76c4f4.exe 32 PID 2120 wrote to memory of 3060 2120 f76c4f4.exe 34 PID 2120 wrote to memory of 3060 2120 f76c4f4.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c4f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c66b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1064
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1144
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b888173d24ce5d7257900df7577297f88bf1e40dee52e5ede725a541f4316d35N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b888173d24ce5d7257900df7577297f88bf1e40dee52e5ede725a541f4316d35N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\f76c4f4.exeC:\Users\Admin\AppData\Local\Temp\f76c4f4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\f76c66b.exeC:\Users\Admin\AppData\Local\Temp\f76c66b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\f76e0be.exeC:\Users\Admin\AppData\Local\Temp\f76e0be.exe4⤵
- Executes dropped EXE
PID:3060
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2016
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5af831b5dd7b9e774119472558b875bf5
SHA17e28510dc0b7bc21bb2cf7847ed0a64cfdd6d9ea
SHA2561c3ebca8d53d54407aace1669f7212b855ac07722e8b1bfa041abb5831bfa968
SHA5122f4b1d5a4e4c82596a61d0d3fb1b6302a7157a487a88d6c0f8eb602e8b7f36d398276399759ae4cbd45650cd164e6a11611def448acef9c702adc536ef0bf388
-
Filesize
255B
MD55b4ee2bc1c2e6086f5e9f3a1f1f5d42b
SHA11e2749c4165fd8606b3d6ec605b3e574475786b8
SHA2561acb144f0af0fd24cccdf63057e8960642e232c41681c0a82ed67397f3a8daba
SHA512d3b85194c3a897dccb35f81d2287eb2fcb7aa282c4c69b8609b4048db23bac9109eb21bf25e9f2b4a2b5d19de4bde23c39d39f3e36896c9820f667bf9613f622