Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 06:58
Static task
static1
Behavioral task
behavioral1
Sample
b54df043db12c340639ed6b51537bc57f2e7dd9ee9f48322cd228351063bdf71.dll
Resource
win7-20240903-en
General
-
Target
b54df043db12c340639ed6b51537bc57f2e7dd9ee9f48322cd228351063bdf71.dll
-
Size
120KB
-
MD5
f26bb03801443d31d60689ef0deab95d
-
SHA1
45a619b307e356cfeee1fedd63ad1ecab79b8dec
-
SHA256
b54df043db12c340639ed6b51537bc57f2e7dd9ee9f48322cd228351063bdf71
-
SHA512
51cf2d6692f207152ec1fdd055493f04ada8e130a68eedb9bc078997728c4a8f8bc381797ee21b06a56c7c87a05e6fd4b78ab7d4c05dcc1e697d4f7ed8861b77
-
SSDEEP
3072:bxrqZzLskmmOzCf1Pnn4khqb7yih1AHhjJGDxJ:bxrq316nxADG3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b6c1.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b6c1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b6c1.exe -
Executes dropped EXE 3 IoCs
pid Process 2232 f76b55b.exe 2736 f76b6c1.exe 2600 f76d115.exe -
Loads dropped DLL 6 IoCs
pid Process 2504 rundll32.exe 2504 rundll32.exe 2504 rundll32.exe 2504 rundll32.exe 2504 rundll32.exe 2504 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b6c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b55b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b55b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b6c1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b6c1.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f76b55b.exe File opened (read-only) \??\Q: f76b55b.exe File opened (read-only) \??\R: f76b55b.exe File opened (read-only) \??\G: f76b55b.exe File opened (read-only) \??\J: f76b55b.exe File opened (read-only) \??\L: f76b55b.exe File opened (read-only) \??\M: f76b55b.exe File opened (read-only) \??\O: f76b55b.exe File opened (read-only) \??\E: f76b55b.exe File opened (read-only) \??\H: f76b55b.exe File opened (read-only) \??\K: f76b55b.exe File opened (read-only) \??\N: f76b55b.exe File opened (read-only) \??\I: f76b55b.exe File opened (read-only) \??\S: f76b55b.exe File opened (read-only) \??\T: f76b55b.exe -
resource yara_rule behavioral1/memory/2232-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-23-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-17-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-25-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-24-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-26-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-67-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-66-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-68-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-70-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-69-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-72-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-73-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-88-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-90-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-92-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-111-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2232-156-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2736-170-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2736-194-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b589 f76b55b.exe File opened for modification C:\Windows\SYSTEM.INI f76b55b.exe File created C:\Windows\f77057d f76b6c1.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b55b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b6c1.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2232 f76b55b.exe 2232 f76b55b.exe 2736 f76b6c1.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2232 f76b55b.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe Token: SeDebugPrivilege 2736 f76b6c1.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2504 2500 rundll32.exe 30 PID 2500 wrote to memory of 2504 2500 rundll32.exe 30 PID 2500 wrote to memory of 2504 2500 rundll32.exe 30 PID 2500 wrote to memory of 2504 2500 rundll32.exe 30 PID 2500 wrote to memory of 2504 2500 rundll32.exe 30 PID 2500 wrote to memory of 2504 2500 rundll32.exe 30 PID 2500 wrote to memory of 2504 2500 rundll32.exe 30 PID 2504 wrote to memory of 2232 2504 rundll32.exe 31 PID 2504 wrote to memory of 2232 2504 rundll32.exe 31 PID 2504 wrote to memory of 2232 2504 rundll32.exe 31 PID 2504 wrote to memory of 2232 2504 rundll32.exe 31 PID 2232 wrote to memory of 1056 2232 f76b55b.exe 17 PID 2232 wrote to memory of 1084 2232 f76b55b.exe 19 PID 2232 wrote to memory of 1176 2232 f76b55b.exe 21 PID 2232 wrote to memory of 1760 2232 f76b55b.exe 25 PID 2232 wrote to memory of 2500 2232 f76b55b.exe 29 PID 2232 wrote to memory of 2504 2232 f76b55b.exe 30 PID 2232 wrote to memory of 2504 2232 f76b55b.exe 30 PID 2504 wrote to memory of 2736 2504 rundll32.exe 32 PID 2504 wrote to memory of 2736 2504 rundll32.exe 32 PID 2504 wrote to memory of 2736 2504 rundll32.exe 32 PID 2504 wrote to memory of 2736 2504 rundll32.exe 32 PID 2504 wrote to memory of 2600 2504 rundll32.exe 34 PID 2504 wrote to memory of 2600 2504 rundll32.exe 34 PID 2504 wrote to memory of 2600 2504 rundll32.exe 34 PID 2504 wrote to memory of 2600 2504 rundll32.exe 34 PID 2232 wrote to memory of 1056 2232 f76b55b.exe 17 PID 2232 wrote to memory of 1084 2232 f76b55b.exe 19 PID 2232 wrote to memory of 1176 2232 f76b55b.exe 21 PID 2232 wrote to memory of 1760 2232 f76b55b.exe 25 PID 2232 wrote to memory of 2736 2232 f76b55b.exe 32 PID 2232 wrote to memory of 2736 2232 f76b55b.exe 32 PID 2232 wrote to memory of 2600 2232 f76b55b.exe 34 PID 2232 wrote to memory of 2600 2232 f76b55b.exe 34 PID 2736 wrote to memory of 1056 2736 f76b6c1.exe 17 PID 2736 wrote to memory of 1084 2736 f76b6c1.exe 19 PID 2736 wrote to memory of 1176 2736 f76b6c1.exe 21 PID 2736 wrote to memory of 1760 2736 f76b6c1.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b6c1.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1056
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1084
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b54df043db12c340639ed6b51537bc57f2e7dd9ee9f48322cd228351063bdf71.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b54df043db12c340639ed6b51537bc57f2e7dd9ee9f48322cd228351063bdf71.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\f76b55b.exeC:\Users\Admin\AppData\Local\Temp\f76b55b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2232
-
-
C:\Users\Admin\AppData\Local\Temp\f76b6c1.exeC:\Users\Admin\AppData\Local\Temp\f76b6c1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\f76d115.exeC:\Users\Admin\AppData\Local\Temp\f76d115.exe4⤵
- Executes dropped EXE
PID:2600
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1760
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD52054bba820e50494b8280cd34e64543e
SHA1ecdeb043380c91895d53dcac2cfe443b0d5b43d5
SHA2569cd043faff7ad4294c59a1755aaace355e5449d5696807b7deced50352059e5c
SHA5126be7b9c4501a4c12cd59ebb9ceb3af73f1ad0d661af98ba92f90a9aa60ea54937937485c496ce3e2347434a589edad5e247d0536ff60c84d8fe6e33bce8e3873
-
Filesize
97KB
MD588067442deaaa41519b2e466526871d6
SHA19ae21d76351c3efb609f35a66cbf33b1aaa3e203
SHA25678afcf920506ee1b62d377ffbf6841f26e3f4988b3412a4f9bf726983e427db8
SHA51286ea01cfc605a35284929ddd89ee9027c6a7b0842e50f03f1e05d9a34ddf4a3409eb670fbd2c6184d671f61eb6653ae98e0b24c2e00423cde959cd75b7c3e6aa