Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 06:24
Static task
static1
Behavioral task
behavioral1
Sample
bb05cc0f6326e39bc4be91c801827d907f9308bf978cf9a2a0d255c8c3402d9d.dll
Resource
win7-20240903-en
General
-
Target
bb05cc0f6326e39bc4be91c801827d907f9308bf978cf9a2a0d255c8c3402d9d.dll
-
Size
120KB
-
MD5
22bba70ae9a547df1258d532fb25cd02
-
SHA1
9d39c192d8863903b28a1e464d6bbaa3cbafce0f
-
SHA256
bb05cc0f6326e39bc4be91c801827d907f9308bf978cf9a2a0d255c8c3402d9d
-
SHA512
7f43b40b4b06a3092121084f545431518e7f2e4092dbf3fc61609a98adc0a7759b661d86163ff5b3368f4543afa4155c1e5ee73e30a9ff32b2a1513c63c81f77
-
SSDEEP
1536:J0V0a4InfrxR0C+uGOBnw+vq5okPMavRAGuc0mGSQl340N0h6nnSTjU1+vfg9:J0V0attR0C+4w+vqgsuCdQlo0lS81+O
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f767178.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f767178.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f767178.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766fa4.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767178.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767178.exe -
Executes dropped EXE 3 IoCs
pid Process 2704 f766fa4.exe 1012 f767178.exe 2488 f768ae1.exe -
Loads dropped DLL 6 IoCs
pid Process 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766fa4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766fa4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f767178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767178.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767178.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767178.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f766fa4.exe File opened (read-only) \??\L: f766fa4.exe File opened (read-only) \??\R: f766fa4.exe File opened (read-only) \??\H: f766fa4.exe File opened (read-only) \??\S: f766fa4.exe File opened (read-only) \??\N: f766fa4.exe File opened (read-only) \??\I: f766fa4.exe File opened (read-only) \??\M: f766fa4.exe File opened (read-only) \??\P: f766fa4.exe File opened (read-only) \??\G: f766fa4.exe File opened (read-only) \??\J: f766fa4.exe File opened (read-only) \??\O: f766fa4.exe File opened (read-only) \??\Q: f766fa4.exe File opened (read-only) \??\E: f766fa4.exe -
resource yara_rule behavioral1/memory/2704-18-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-15-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-19-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-21-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-42-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-43-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-41-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-16-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-65-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-64-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-66-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-67-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-68-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-70-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-71-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-87-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-89-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-91-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-155-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1012-166-0x0000000000970000-0x0000000001A2A000-memory.dmp upx behavioral1/memory/1012-181-0x0000000000970000-0x0000000001A2A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f767031 f766fa4.exe File opened for modification C:\Windows\SYSTEM.INI f766fa4.exe File created C:\Windows\f76c014 f767178.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f766fa4.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2704 f766fa4.exe 2704 f766fa4.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe Token: SeDebugPrivilege 2704 f766fa4.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2816 wrote to memory of 2704 2816 rundll32.exe 31 PID 2816 wrote to memory of 2704 2816 rundll32.exe 31 PID 2816 wrote to memory of 2704 2816 rundll32.exe 31 PID 2816 wrote to memory of 2704 2816 rundll32.exe 31 PID 2704 wrote to memory of 1048 2704 f766fa4.exe 17 PID 2704 wrote to memory of 1092 2704 f766fa4.exe 18 PID 2704 wrote to memory of 1100 2704 f766fa4.exe 19 PID 2704 wrote to memory of 1556 2704 f766fa4.exe 25 PID 2704 wrote to memory of 2792 2704 f766fa4.exe 29 PID 2704 wrote to memory of 2816 2704 f766fa4.exe 30 PID 2704 wrote to memory of 2816 2704 f766fa4.exe 30 PID 2816 wrote to memory of 1012 2816 rundll32.exe 32 PID 2816 wrote to memory of 1012 2816 rundll32.exe 32 PID 2816 wrote to memory of 1012 2816 rundll32.exe 32 PID 2816 wrote to memory of 1012 2816 rundll32.exe 32 PID 2816 wrote to memory of 2488 2816 rundll32.exe 33 PID 2816 wrote to memory of 2488 2816 rundll32.exe 33 PID 2816 wrote to memory of 2488 2816 rundll32.exe 33 PID 2816 wrote to memory of 2488 2816 rundll32.exe 33 PID 2704 wrote to memory of 1048 2704 f766fa4.exe 17 PID 2704 wrote to memory of 1092 2704 f766fa4.exe 18 PID 2704 wrote to memory of 1100 2704 f766fa4.exe 19 PID 2704 wrote to memory of 1556 2704 f766fa4.exe 25 PID 2704 wrote to memory of 1012 2704 f766fa4.exe 32 PID 2704 wrote to memory of 1012 2704 f766fa4.exe 32 PID 2704 wrote to memory of 2488 2704 f766fa4.exe 33 PID 2704 wrote to memory of 2488 2704 f766fa4.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766fa4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767178.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1048
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bb05cc0f6326e39bc4be91c801827d907f9308bf978cf9a2a0d255c8c3402d9d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bb05cc0f6326e39bc4be91c801827d907f9308bf978cf9a2a0d255c8c3402d9d.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\f766fa4.exeC:\Users\Admin\AppData\Local\Temp\f766fa4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\f767178.exeC:\Users\Admin\AppData\Local\Temp\f767178.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\f768ae1.exeC:\Users\Admin\AppData\Local\Temp\f768ae1.exe4⤵
- Executes dropped EXE
PID:2488
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD53b4c13e65dfb063b47388a1bda6c0f09
SHA1833ded7bc25191b105b6f21545bac33c36eebf64
SHA256db02b66eaec20afe0006878d413fe2446c6a01c918e0084f75315bee21fdcfb2
SHA512814c63c31c745abe94075526fa846ae4135962fd1474958383a796c722e209a74e000fd413fdb872d8248d725bcd59a842f330e6dcd7c994748e0429c8df9656
-
Filesize
97KB
MD534ebb46101d1826bc7c842fdfa2d4677
SHA14a3eac9fcbb77215b555174e5dcbed6eb228cba1
SHA2564c7bce02333e37bb976275644828859318f0544e70612462106285d5ad387d53
SHA51204cf0644ede4efe1e1e31ca109709c9313b0bd7863bdea0d9f85ac6bc8a3214f7cfbb2d56c8df3359ffa01f1a0a33ca5f5a628842edb330e0f3310728aac7c4f