Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 06:54
Static task
static1
Behavioral task
behavioral1
Sample
885f3a9a5284cb664584ca7439bd3aab62fdb10149f1ae3de90a88671170140b.dll
Resource
win7-20240903-en
General
-
Target
885f3a9a5284cb664584ca7439bd3aab62fdb10149f1ae3de90a88671170140b.dll
-
Size
120KB
-
MD5
a17e403f4d41f01c3f3ec9825a5673d5
-
SHA1
622ddb0ed42a35968b9abc3c867c59eceaaefa47
-
SHA256
885f3a9a5284cb664584ca7439bd3aab62fdb10149f1ae3de90a88671170140b
-
SHA512
42a6e96ec10a84a7ba841b575a4b5103cc1e7dc4f051ee8061b54ac9eca266d007d8f8878186be6865bc07082836134574e36702c20d62073da7a641ff890949
-
SSDEEP
1536:XUXZkf5smZJWRc/5gFqxxRTVEPViATRQMtbuNQIgaNVWgxmXPAXpwCNS6CnR:Epkf5KhsxxRJE9RQ5G3qx3nre
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a499.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a499.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a499.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a499.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a499.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a499.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a499.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a499.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a499.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a499.exe -
Executes dropped EXE 3 IoCs
pid Process 268 f7688bf.exe 2700 f768a45.exe 2812 f76a499.exe -
Loads dropped DLL 6 IoCs
pid Process 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a499.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a499.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7688bf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a499.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a499.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a499.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a499.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a499.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a499.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76a499.exe File opened (read-only) \??\E: f7688bf.exe File opened (read-only) \??\I: f7688bf.exe File opened (read-only) \??\N: f7688bf.exe File opened (read-only) \??\O: f7688bf.exe File opened (read-only) \??\S: f7688bf.exe File opened (read-only) \??\K: f7688bf.exe File opened (read-only) \??\L: f7688bf.exe File opened (read-only) \??\P: f7688bf.exe File opened (read-only) \??\R: f7688bf.exe File opened (read-only) \??\T: f7688bf.exe File opened (read-only) \??\G: f7688bf.exe File opened (read-only) \??\H: f7688bf.exe File opened (read-only) \??\J: f7688bf.exe File opened (read-only) \??\M: f7688bf.exe File opened (read-only) \??\Q: f7688bf.exe File opened (read-only) \??\G: f76a499.exe -
resource yara_rule behavioral1/memory/268-18-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-20-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-16-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-22-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-24-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-21-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-19-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-17-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-25-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-23-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-65-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-64-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-66-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-67-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-68-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-70-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-71-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-88-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-91-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-93-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-92-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/268-164-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2812-178-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2812-220-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76890d f7688bf.exe File opened for modification C:\Windows\SYSTEM.INI f7688bf.exe File created C:\Windows\f76d8f1 f76a499.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7688bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a499.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 268 f7688bf.exe 268 f7688bf.exe 2812 f76a499.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 268 f7688bf.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe Token: SeDebugPrivilege 2812 f76a499.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2080 2828 rundll32.exe 28 PID 2828 wrote to memory of 2080 2828 rundll32.exe 28 PID 2828 wrote to memory of 2080 2828 rundll32.exe 28 PID 2828 wrote to memory of 2080 2828 rundll32.exe 28 PID 2828 wrote to memory of 2080 2828 rundll32.exe 28 PID 2828 wrote to memory of 2080 2828 rundll32.exe 28 PID 2828 wrote to memory of 2080 2828 rundll32.exe 28 PID 2080 wrote to memory of 268 2080 rundll32.exe 29 PID 2080 wrote to memory of 268 2080 rundll32.exe 29 PID 2080 wrote to memory of 268 2080 rundll32.exe 29 PID 2080 wrote to memory of 268 2080 rundll32.exe 29 PID 268 wrote to memory of 1108 268 f7688bf.exe 19 PID 268 wrote to memory of 1160 268 f7688bf.exe 20 PID 268 wrote to memory of 1204 268 f7688bf.exe 21 PID 268 wrote to memory of 1664 268 f7688bf.exe 23 PID 268 wrote to memory of 2828 268 f7688bf.exe 27 PID 268 wrote to memory of 2080 268 f7688bf.exe 28 PID 268 wrote to memory of 2080 268 f7688bf.exe 28 PID 2080 wrote to memory of 2700 2080 rundll32.exe 30 PID 2080 wrote to memory of 2700 2080 rundll32.exe 30 PID 2080 wrote to memory of 2700 2080 rundll32.exe 30 PID 2080 wrote to memory of 2700 2080 rundll32.exe 30 PID 2080 wrote to memory of 2812 2080 rundll32.exe 31 PID 2080 wrote to memory of 2812 2080 rundll32.exe 31 PID 2080 wrote to memory of 2812 2080 rundll32.exe 31 PID 2080 wrote to memory of 2812 2080 rundll32.exe 31 PID 268 wrote to memory of 1108 268 f7688bf.exe 19 PID 268 wrote to memory of 1160 268 f7688bf.exe 20 PID 268 wrote to memory of 1204 268 f7688bf.exe 21 PID 268 wrote to memory of 1664 268 f7688bf.exe 23 PID 268 wrote to memory of 2700 268 f7688bf.exe 30 PID 268 wrote to memory of 2700 268 f7688bf.exe 30 PID 268 wrote to memory of 2812 268 f7688bf.exe 31 PID 268 wrote to memory of 2812 268 f7688bf.exe 31 PID 2812 wrote to memory of 1108 2812 f76a499.exe 19 PID 2812 wrote to memory of 1160 2812 f76a499.exe 20 PID 2812 wrote to memory of 1204 2812 f76a499.exe 21 PID 2812 wrote to memory of 1664 2812 f76a499.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7688bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a499.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\885f3a9a5284cb664584ca7439bd3aab62fdb10149f1ae3de90a88671170140b.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\885f3a9a5284cb664584ca7439bd3aab62fdb10149f1ae3de90a88671170140b.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\f7688bf.exeC:\Users\Admin\AppData\Local\Temp\f7688bf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:268
-
-
C:\Users\Admin\AppData\Local\Temp\f768a45.exeC:\Users\Admin\AppData\Local\Temp\f768a45.exe4⤵
- Executes dropped EXE
PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\f76a499.exeC:\Users\Admin\AppData\Local\Temp\f76a499.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2812
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1664
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5996e506c12633ecbd2f1b092a1307e4f
SHA19dd2d018396a4203f166b8005ceee8ebf5fd69b5
SHA25612e633f07e0c270c5c7d954fde8173e27c483b08d74f7be71da1c9ed6923e533
SHA512b5efad5aafb70f70c9fca8f4491e50fa40291ceb7ccc5f0a80b00add87c8db6252887986c03dc062608b7b2fd52ad3986d72ef0cf306dd1ae466fbc958e81eda
-
Filesize
97KB
MD552f81f824348483fc1bc9d15b500ad5d
SHA1fb71fa60db74b62f1ade1c412a9199e75f92c0a5
SHA25607a694347b59132f68e7d1270607be27694790c3099357d64d7a0146b7ac6e13
SHA51234ee67a33df0253ec846410bf4a9e65660388c37e85b7d525c15cbaf0aa42accf3fe84d6fe3ad885c56ab48b3023d33c581e573f60d90b8f3cf39b63fd67d91c