Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 02:26
Static task
static1
Behavioral task
behavioral1
Sample
9c38f63f05eb30d65792ad4ded7aae6900946565aec601091c45b18dab6e77ce.dll
Resource
win7-20240903-en
General
-
Target
9c38f63f05eb30d65792ad4ded7aae6900946565aec601091c45b18dab6e77ce.dll
-
Size
120KB
-
MD5
b2051611c36c1f6a59fd31aade35e5ef
-
SHA1
b011a5fe38004974a3cee47bfb88d2bb63b4a770
-
SHA256
9c38f63f05eb30d65792ad4ded7aae6900946565aec601091c45b18dab6e77ce
-
SHA512
162afa94e4818d64377d6decad921852c8ae621064112d3928383c4ee991019eba46e6e95bdfeadb30fcc43521f2b44d406133cd16b26a1ec948aa15fdc8f014
-
SSDEEP
1536:PDAwmKE2bJ7Dlog26Sc5CQ5SE4h5EWnGjPxuMDhMmvLywOhKOeV5fOiQZsmANTMb:rDNDogrpCg4PEWGBzywo6XfOiky3A
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
Processes:
f76d2ba.exef76f27a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f27a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f27a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f27a.exe -
Sality family
-
Processes:
f76d2ba.exef76f27a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f27a.exe -
Processes:
f76f27a.exef76d2ba.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f27a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f27a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f27a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f27a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f27a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f27a.exe -
Executes dropped EXE 3 IoCs
Processes:
f76d2ba.exef76d47e.exef76f27a.exepid process 1264 f76d2ba.exe 2808 f76d47e.exe 2560 f76f27a.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2456 rundll32.exe 2456 rundll32.exe 2456 rundll32.exe 2456 rundll32.exe 2456 rundll32.exe 2456 rundll32.exe -
Processes:
f76f27a.exef76d2ba.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f27a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f27a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f27a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f27a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f27a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f27a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f27a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d2ba.exe -
Processes:
f76d2ba.exef76f27a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f27a.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76d2ba.exef76f27a.exedescription ioc process File opened (read-only) \??\G: f76d2ba.exe File opened (read-only) \??\J: f76d2ba.exe File opened (read-only) \??\K: f76d2ba.exe File opened (read-only) \??\L: f76d2ba.exe File opened (read-only) \??\E: f76f27a.exe File opened (read-only) \??\G: f76f27a.exe File opened (read-only) \??\E: f76d2ba.exe File opened (read-only) \??\I: f76d2ba.exe File opened (read-only) \??\H: f76d2ba.exe -
Processes:
resource yara_rule behavioral1/memory/1264-20-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-14-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-12-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-16-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-21-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-18-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-17-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-15-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-22-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-19-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-61-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-62-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-63-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-64-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-79-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-95-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-102-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-103-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-104-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-106-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-110-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-114-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1264-138-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2560-156-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2560-195-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
Processes:
f76f27a.exef76d2ba.exedescription ioc process File created C:\Windows\f772617 f76f27a.exe File created C:\Windows\f76d356 f76d2ba.exe File opened for modification C:\Windows\SYSTEM.INI f76d2ba.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exef76d2ba.exef76f27a.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d2ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f27a.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76d2ba.exef76f27a.exepid process 1264 f76d2ba.exe 1264 f76d2ba.exe 2560 f76f27a.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
f76d2ba.exef76f27a.exedescription pid process Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 1264 f76d2ba.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe Token: SeDebugPrivilege 2560 f76f27a.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
rundll32.exerundll32.exef76d2ba.exef76f27a.exedescription pid process target process PID 2848 wrote to memory of 2456 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2456 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2456 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2456 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2456 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2456 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2456 2848 rundll32.exe rundll32.exe PID 2456 wrote to memory of 1264 2456 rundll32.exe f76d2ba.exe PID 2456 wrote to memory of 1264 2456 rundll32.exe f76d2ba.exe PID 2456 wrote to memory of 1264 2456 rundll32.exe f76d2ba.exe PID 2456 wrote to memory of 1264 2456 rundll32.exe f76d2ba.exe PID 1264 wrote to memory of 1108 1264 f76d2ba.exe taskhost.exe PID 1264 wrote to memory of 1172 1264 f76d2ba.exe Dwm.exe PID 1264 wrote to memory of 1212 1264 f76d2ba.exe Explorer.EXE PID 1264 wrote to memory of 792 1264 f76d2ba.exe DllHost.exe PID 1264 wrote to memory of 2848 1264 f76d2ba.exe rundll32.exe PID 1264 wrote to memory of 2456 1264 f76d2ba.exe rundll32.exe PID 1264 wrote to memory of 2456 1264 f76d2ba.exe rundll32.exe PID 2456 wrote to memory of 2808 2456 rundll32.exe f76d47e.exe PID 2456 wrote to memory of 2808 2456 rundll32.exe f76d47e.exe PID 2456 wrote to memory of 2808 2456 rundll32.exe f76d47e.exe PID 2456 wrote to memory of 2808 2456 rundll32.exe f76d47e.exe PID 2456 wrote to memory of 2560 2456 rundll32.exe f76f27a.exe PID 2456 wrote to memory of 2560 2456 rundll32.exe f76f27a.exe PID 2456 wrote to memory of 2560 2456 rundll32.exe f76f27a.exe PID 2456 wrote to memory of 2560 2456 rundll32.exe f76f27a.exe PID 1264 wrote to memory of 1108 1264 f76d2ba.exe taskhost.exe PID 1264 wrote to memory of 1172 1264 f76d2ba.exe Dwm.exe PID 1264 wrote to memory of 1212 1264 f76d2ba.exe Explorer.EXE PID 1264 wrote to memory of 792 1264 f76d2ba.exe DllHost.exe PID 1264 wrote to memory of 2808 1264 f76d2ba.exe f76d47e.exe PID 1264 wrote to memory of 2808 1264 f76d2ba.exe f76d47e.exe PID 1264 wrote to memory of 2560 1264 f76d2ba.exe f76f27a.exe PID 1264 wrote to memory of 2560 1264 f76d2ba.exe f76f27a.exe PID 2560 wrote to memory of 1108 2560 f76f27a.exe taskhost.exe PID 2560 wrote to memory of 1172 2560 f76f27a.exe Dwm.exe PID 2560 wrote to memory of 1212 2560 f76f27a.exe Explorer.EXE PID 2560 wrote to memory of 792 2560 f76f27a.exe DllHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f76d2ba.exef76f27a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d2ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f27a.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9c38f63f05eb30d65792ad4ded7aae6900946565aec601091c45b18dab6e77ce.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9c38f63f05eb30d65792ad4ded7aae6900946565aec601091c45b18dab6e77ce.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\f76d2ba.exeC:\Users\Admin\AppData\Local\Temp\f76d2ba.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1264
-
-
C:\Users\Admin\AppData\Local\Temp\f76d47e.exeC:\Users\Admin\AppData\Local\Temp\f76d47e.exe4⤵
- Executes dropped EXE
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\f76f27a.exeC:\Users\Admin\AppData\Local\Temp\f76f27a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2560
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:792
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50fbbbd0b601e4334b30f5b836de7d554
SHA1811ddbc6e3d4ffe6e3fca829b61585498ff8bfd9
SHA256868591895393a63976b7899c17f1785722fc8c70e5906874430ebdc8601d7454
SHA5129cc78378a5fcef613febc0688a3838a6ad2a2af4fe846e4c587cdf3870e3c9c1f02333e5e1d2926089f73f5b4f463604e778109489e4ad570257e7004185a1f9
-
Filesize
97KB
MD5e9e8ff2508784354814a7e8679f5f0e8
SHA1a10b9fa9e55fd79d4986c6fa0e258858f5f27d3f
SHA2561e2bca2b7999e131203d5bc69659a482d16a9ac1dee749b644b4b71ae047d96b
SHA5122ec1f661f58ca55cfff8ec5d30d8924deb2e6755ca5f2d59f99e0a01529e1906abe6db57a711c058ece2d24a4894ae947f599d6ba01d36a50fa39e661b9712fc