Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 22:09
Static task
static1
Behavioral task
behavioral1
Sample
9a3aab6bef9004704a3879af177f5cf927ea296a8ff9e7a75b367f3c12b2b329.dll
Resource
win7-20240708-en
General
-
Target
9a3aab6bef9004704a3879af177f5cf927ea296a8ff9e7a75b367f3c12b2b329.dll
-
Size
120KB
-
MD5
d38178f7cc30b2e969ff8216c955ea68
-
SHA1
56b08ffa3da3cbe23e205826b96fca37d1f5e5c0
-
SHA256
9a3aab6bef9004704a3879af177f5cf927ea296a8ff9e7a75b367f3c12b2b329
-
SHA512
eba5d684d99e14e8f7dfe1b0e2e93c7b885e20262f01198aeccc773764e7fe2aa9731491457f800e372b3fd119ef51be5bc4d17bf021b2d8e59c4e414f4ae6b9
-
SSDEEP
1536:jdTJ570lUjwQLBnoZC4O+lWPxcXTpjkral7drrf4Uuw1T3834BcGV6ei6mpTSXx:RjYlUzLyQXkUeXTxKy7pgUuus34Bb4p2
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b00d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b00d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ae59.exe -
Executes dropped EXE 3 IoCs
pid Process 2444 f76ae59.exe 3052 f76b00d.exe 2308 f76c9a5.exe -
Loads dropped DLL 6 IoCs
pid Process 288 rundll32.exe 288 rundll32.exe 288 rundll32.exe 288 rundll32.exe 288 rundll32.exe 288 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ae59.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b00d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b00d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ae59.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b00d.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f76ae59.exe File opened (read-only) \??\T: f76ae59.exe File opened (read-only) \??\I: f76ae59.exe File opened (read-only) \??\K: f76ae59.exe File opened (read-only) \??\L: f76ae59.exe File opened (read-only) \??\M: f76ae59.exe File opened (read-only) \??\N: f76ae59.exe File opened (read-only) \??\O: f76ae59.exe File opened (read-only) \??\E: f76ae59.exe File opened (read-only) \??\G: f76ae59.exe File opened (read-only) \??\J: f76ae59.exe File opened (read-only) \??\R: f76ae59.exe File opened (read-only) \??\S: f76ae59.exe File opened (read-only) \??\P: f76ae59.exe File opened (read-only) \??\Q: f76ae59.exe -
resource yara_rule behavioral1/memory/2444-17-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-19-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-24-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-18-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-22-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-20-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-26-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-16-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-23-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-21-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-64-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-63-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-65-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-67-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-66-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-69-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-70-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-85-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-87-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-90-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-110-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2444-160-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3052-165-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/3052-198-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76aeb6 f76ae59.exe File opened for modification C:\Windows\SYSTEM.INI f76ae59.exe File created C:\Windows\f76feb9 f76b00d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ae59.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b00d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2444 f76ae59.exe 2444 f76ae59.exe 3052 f76b00d.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 2444 f76ae59.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe Token: SeDebugPrivilege 3052 f76b00d.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1948 wrote to memory of 288 1948 rundll32.exe 30 PID 1948 wrote to memory of 288 1948 rundll32.exe 30 PID 1948 wrote to memory of 288 1948 rundll32.exe 30 PID 1948 wrote to memory of 288 1948 rundll32.exe 30 PID 1948 wrote to memory of 288 1948 rundll32.exe 30 PID 1948 wrote to memory of 288 1948 rundll32.exe 30 PID 1948 wrote to memory of 288 1948 rundll32.exe 30 PID 288 wrote to memory of 2444 288 rundll32.exe 31 PID 288 wrote to memory of 2444 288 rundll32.exe 31 PID 288 wrote to memory of 2444 288 rundll32.exe 31 PID 288 wrote to memory of 2444 288 rundll32.exe 31 PID 2444 wrote to memory of 1124 2444 f76ae59.exe 19 PID 2444 wrote to memory of 1184 2444 f76ae59.exe 20 PID 2444 wrote to memory of 1216 2444 f76ae59.exe 21 PID 2444 wrote to memory of 1532 2444 f76ae59.exe 25 PID 2444 wrote to memory of 1948 2444 f76ae59.exe 29 PID 2444 wrote to memory of 288 2444 f76ae59.exe 30 PID 2444 wrote to memory of 288 2444 f76ae59.exe 30 PID 288 wrote to memory of 3052 288 rundll32.exe 32 PID 288 wrote to memory of 3052 288 rundll32.exe 32 PID 288 wrote to memory of 3052 288 rundll32.exe 32 PID 288 wrote to memory of 3052 288 rundll32.exe 32 PID 288 wrote to memory of 2308 288 rundll32.exe 33 PID 288 wrote to memory of 2308 288 rundll32.exe 33 PID 288 wrote to memory of 2308 288 rundll32.exe 33 PID 288 wrote to memory of 2308 288 rundll32.exe 33 PID 2444 wrote to memory of 1124 2444 f76ae59.exe 19 PID 2444 wrote to memory of 1184 2444 f76ae59.exe 20 PID 2444 wrote to memory of 1216 2444 f76ae59.exe 21 PID 2444 wrote to memory of 1532 2444 f76ae59.exe 25 PID 2444 wrote to memory of 3052 2444 f76ae59.exe 32 PID 2444 wrote to memory of 3052 2444 f76ae59.exe 32 PID 2444 wrote to memory of 2308 2444 f76ae59.exe 33 PID 2444 wrote to memory of 2308 2444 f76ae59.exe 33 PID 3052 wrote to memory of 1124 3052 f76b00d.exe 19 PID 3052 wrote to memory of 1184 3052 f76b00d.exe 20 PID 3052 wrote to memory of 1216 3052 f76b00d.exe 21 PID 3052 wrote to memory of 1532 3052 f76b00d.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b00d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9a3aab6bef9004704a3879af177f5cf927ea296a8ff9e7a75b367f3c12b2b329.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9a3aab6bef9004704a3879af177f5cf927ea296a8ff9e7a75b367f3c12b2b329.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Users\Admin\AppData\Local\Temp\f76ae59.exeC:\Users\Admin\AppData\Local\Temp\f76ae59.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\f76b00d.exeC:\Users\Admin\AppData\Local\Temp\f76b00d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\f76c9a5.exeC:\Users\Admin\AppData\Local\Temp\f76c9a5.exe4⤵
- Executes dropped EXE
PID:2308
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1532
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD571d37cf92e8a7fc7fbcb0e48a07f6c85
SHA1d875032a6aa677145d013b2548c5b1abfa15f334
SHA256fc45e4e06105695306e4330f67f4fd12a65bb59a5f154a7da1e87fe69f1dc9ee
SHA512ced3d241bbf9c7e2df408a633bd4de7965f4093176b4851c425a4e5faf8efdbd6e1cdad53f6cc84de5a3dde9a69609300660e400e87ffbce19747e48aeea98bb
-
Filesize
97KB
MD5f7e45aaae6b5142ec91b3b84b31de236
SHA11c828934ed8404d1906e131cad6623fc58b0623d
SHA256f04dc004f031ab1b7fbd29403a619b63fc73912ba8f4e1d826d9f854a86f010b
SHA512ce2018311237fb2eb46f8eb9a05a8ef300a4993ec03ba026e6cd7cf879dacd8255a1197912613a843599f21642823385cb6a37619f27a4ea5ceca5c340fbe757