Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 06:06
Static task
static1
Behavioral task
behavioral1
Sample
b435d7d652275220bcab045c38dba268fae2d8b9745a76a9c24f167679ac7e66.dll
Resource
win7-20240903-en
General
-
Target
b435d7d652275220bcab045c38dba268fae2d8b9745a76a9c24f167679ac7e66.dll
-
Size
120KB
-
MD5
eb06ec5bbd7fe7d8029157af008eda5e
-
SHA1
5129d5ca0b4302383eb2423d3e8c92843ef75886
-
SHA256
b435d7d652275220bcab045c38dba268fae2d8b9745a76a9c24f167679ac7e66
-
SHA512
c02c7ebaa65ef7f0ac0dc5f405092af8ecbfcfb9e332783f042a7ce91af2fe9774c7acb0b5270bb1d3cf9259fd87afed00619a44d0938e80fa2058147a3d2622
-
SSDEEP
3072:X28UYZ6+Zh4gRzozufNKXVHvbXSJWsq8N:X28z6ArEzMgXVHvbC1q8
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76890d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76890d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76890d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768ab3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768ab3.exe -
Executes dropped EXE 3 IoCs
pid Process 2392 f76890d.exe 2812 f768ab3.exe 2788 f76abba.exe -
Loads dropped DLL 6 IoCs
pid Process 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768ab3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76890d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768ab3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76890d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768ab3.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f76890d.exe File opened (read-only) \??\E: f76890d.exe File opened (read-only) \??\G: f76890d.exe File opened (read-only) \??\H: f76890d.exe File opened (read-only) \??\J: f76890d.exe File opened (read-only) \??\L: f76890d.exe File opened (read-only) \??\N: f76890d.exe File opened (read-only) \??\I: f76890d.exe File opened (read-only) \??\K: f76890d.exe File opened (read-only) \??\M: f76890d.exe -
resource yara_rule behavioral1/memory/2392-13-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-14-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-16-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-62-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-67-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-83-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-103-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-104-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-107-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-108-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2392-110-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2812-151-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2392-142-0x00000000005B0000-0x000000000166A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76898a f76890d.exe File opened for modification C:\Windows\SYSTEM.INI f76890d.exe File created C:\Windows\f76d910 f768ab3.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76890d.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2392 f76890d.exe 2392 f76890d.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe Token: SeDebugPrivilege 2392 f76890d.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2540 wrote to memory of 2392 2540 rundll32.exe 31 PID 2540 wrote to memory of 2392 2540 rundll32.exe 31 PID 2540 wrote to memory of 2392 2540 rundll32.exe 31 PID 2540 wrote to memory of 2392 2540 rundll32.exe 31 PID 2392 wrote to memory of 1040 2392 f76890d.exe 17 PID 2392 wrote to memory of 1104 2392 f76890d.exe 19 PID 2392 wrote to memory of 1184 2392 f76890d.exe 21 PID 2392 wrote to memory of 808 2392 f76890d.exe 25 PID 2392 wrote to memory of 2304 2392 f76890d.exe 29 PID 2392 wrote to memory of 2540 2392 f76890d.exe 30 PID 2392 wrote to memory of 2540 2392 f76890d.exe 30 PID 2540 wrote to memory of 2812 2540 rundll32.exe 32 PID 2540 wrote to memory of 2812 2540 rundll32.exe 32 PID 2540 wrote to memory of 2812 2540 rundll32.exe 32 PID 2540 wrote to memory of 2812 2540 rundll32.exe 32 PID 2540 wrote to memory of 2788 2540 rundll32.exe 33 PID 2540 wrote to memory of 2788 2540 rundll32.exe 33 PID 2540 wrote to memory of 2788 2540 rundll32.exe 33 PID 2540 wrote to memory of 2788 2540 rundll32.exe 33 PID 2392 wrote to memory of 1040 2392 f76890d.exe 17 PID 2392 wrote to memory of 1104 2392 f76890d.exe 19 PID 2392 wrote to memory of 1184 2392 f76890d.exe 21 PID 2392 wrote to memory of 808 2392 f76890d.exe 25 PID 2392 wrote to memory of 2812 2392 f76890d.exe 32 PID 2392 wrote to memory of 2812 2392 f76890d.exe 32 PID 2392 wrote to memory of 2788 2392 f76890d.exe 33 PID 2392 wrote to memory of 2788 2392 f76890d.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768ab3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76890d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1040
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1104
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b435d7d652275220bcab045c38dba268fae2d8b9745a76a9c24f167679ac7e66.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b435d7d652275220bcab045c38dba268fae2d8b9745a76a9c24f167679ac7e66.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\f76890d.exeC:\Users\Admin\AppData\Local\Temp\f76890d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\f768ab3.exeC:\Users\Admin\AppData\Local\Temp\f768ab3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\f76abba.exeC:\Users\Admin\AppData\Local\Temp\f76abba.exe4⤵
- Executes dropped EXE
PID:2788
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:808
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5afa6e161a6b9d2297a71b0ecd64a1621
SHA1b599d0f339c52909d348df2a492d77a493db75d6
SHA256659bb3a52ac4348cda218a3f98d2c051dd02419f3a0db98f7017cd30d17ff815
SHA512c4f1832a08d28e6713294ecfb3fb1904d7ddf98aa652476f66bea8cdd0c518c516048512a72775889e2ab50fe10a3362afdd60030774a09a5a00478d80b0661d
-
Filesize
97KB
MD5f6e79b514871113de167aff0739c9fb4
SHA15f8eac3ab6a2bf250db2ee0ea0058e9cdeb43611
SHA2568d13c7d78d0c54359fe70a4649f817d8e880af43515460120c4308e5d447d6ef
SHA512a9e2ba8d25ea1354fab0a9a33aa1e6984a6762fe1a68f624ad2c62f22db2db961cfcb63db5f6c9b0bd3b82c113efdbc05f3e8abbc2b5c1059277cb96a3ba17bd