Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 22:00
Static task
static1
Behavioral task
behavioral1
Sample
73cd21780bf1b1431ed1d158d43d373d5508654d0e28014a309e8a171305295e.dll
Resource
win7-20240903-en
General
-
Target
73cd21780bf1b1431ed1d158d43d373d5508654d0e28014a309e8a171305295e.dll
-
Size
120KB
-
MD5
c27e581c1fae21b533ecd64a2bd026e5
-
SHA1
afd79090d03017737ed237572cd1de330631f214
-
SHA256
73cd21780bf1b1431ed1d158d43d373d5508654d0e28014a309e8a171305295e
-
SHA512
f1af37a122f304caafdd5e058b1b57d894d662abc3cef9f5483efc8868a47b4eba6edd0f28871a145f73ce271386c81a5bc539211b9d302d62aba4fa14343be6
-
SSDEEP
1536:HoIy6l/Q3h66pzBPnH91Sur5kMBdJlrnvYUQm36E/OJpdckSOWefr87Fbsi3EsT7:bdpQxlBPdguqUDvYU0qkDl3w5bsilT4m
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76be5f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a286.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a286.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76be5f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76be5f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76be5f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76be5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76be5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76be5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76be5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76be5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76be5f.exe -
Executes dropped EXE 3 IoCs
pid Process 2008 f76a286.exe 2744 f76a4a8.exe 2628 f76be5f.exe -
Loads dropped DLL 6 IoCs
pid Process 1852 rundll32.exe 1852 rundll32.exe 1852 rundll32.exe 1852 rundll32.exe 1852 rundll32.exe 1852 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76be5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76be5f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76be5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a286.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76be5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76be5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76be5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76be5f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76be5f.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f76a286.exe File opened (read-only) \??\E: f76be5f.exe File opened (read-only) \??\T: f76a286.exe File opened (read-only) \??\G: f76be5f.exe File opened (read-only) \??\H: f76a286.exe File opened (read-only) \??\I: f76a286.exe File opened (read-only) \??\S: f76a286.exe File opened (read-only) \??\N: f76a286.exe File opened (read-only) \??\Q: f76a286.exe File opened (read-only) \??\R: f76a286.exe File opened (read-only) \??\E: f76a286.exe File opened (read-only) \??\G: f76a286.exe File opened (read-only) \??\J: f76a286.exe File opened (read-only) \??\P: f76a286.exe File opened (read-only) \??\K: f76a286.exe File opened (read-only) \??\L: f76a286.exe File opened (read-only) \??\M: f76a286.exe -
resource yara_rule behavioral1/memory/2008-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-13-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-59-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-60-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-61-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-81-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-84-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-85-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-87-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2008-155-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2628-171-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2628-207-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a2d4 f76a286.exe File opened for modification C:\Windows\SYSTEM.INI f76a286.exe File created C:\Windows\f76f325 f76be5f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a286.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76be5f.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2008 f76a286.exe 2008 f76a286.exe 2628 f76be5f.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2008 f76a286.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe Token: SeDebugPrivilege 2628 f76be5f.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 292 wrote to memory of 1852 292 rundll32.exe 30 PID 292 wrote to memory of 1852 292 rundll32.exe 30 PID 292 wrote to memory of 1852 292 rundll32.exe 30 PID 292 wrote to memory of 1852 292 rundll32.exe 30 PID 292 wrote to memory of 1852 292 rundll32.exe 30 PID 292 wrote to memory of 1852 292 rundll32.exe 30 PID 292 wrote to memory of 1852 292 rundll32.exe 30 PID 1852 wrote to memory of 2008 1852 rundll32.exe 31 PID 1852 wrote to memory of 2008 1852 rundll32.exe 31 PID 1852 wrote to memory of 2008 1852 rundll32.exe 31 PID 1852 wrote to memory of 2008 1852 rundll32.exe 31 PID 2008 wrote to memory of 1104 2008 f76a286.exe 19 PID 2008 wrote to memory of 1164 2008 f76a286.exe 20 PID 2008 wrote to memory of 1196 2008 f76a286.exe 21 PID 2008 wrote to memory of 1672 2008 f76a286.exe 25 PID 2008 wrote to memory of 292 2008 f76a286.exe 29 PID 2008 wrote to memory of 1852 2008 f76a286.exe 30 PID 2008 wrote to memory of 1852 2008 f76a286.exe 30 PID 1852 wrote to memory of 2744 1852 rundll32.exe 32 PID 1852 wrote to memory of 2744 1852 rundll32.exe 32 PID 1852 wrote to memory of 2744 1852 rundll32.exe 32 PID 1852 wrote to memory of 2744 1852 rundll32.exe 32 PID 1852 wrote to memory of 2628 1852 rundll32.exe 33 PID 1852 wrote to memory of 2628 1852 rundll32.exe 33 PID 1852 wrote to memory of 2628 1852 rundll32.exe 33 PID 1852 wrote to memory of 2628 1852 rundll32.exe 33 PID 2008 wrote to memory of 1104 2008 f76a286.exe 19 PID 2008 wrote to memory of 1164 2008 f76a286.exe 20 PID 2008 wrote to memory of 1196 2008 f76a286.exe 21 PID 2008 wrote to memory of 1672 2008 f76a286.exe 25 PID 2008 wrote to memory of 2744 2008 f76a286.exe 32 PID 2008 wrote to memory of 2744 2008 f76a286.exe 32 PID 2008 wrote to memory of 2628 2008 f76a286.exe 33 PID 2008 wrote to memory of 2628 2008 f76a286.exe 33 PID 2628 wrote to memory of 1104 2628 f76be5f.exe 19 PID 2628 wrote to memory of 1164 2628 f76be5f.exe 20 PID 2628 wrote to memory of 1196 2628 f76be5f.exe 21 PID 2628 wrote to memory of 1672 2628 f76be5f.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a286.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76be5f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\73cd21780bf1b1431ed1d158d43d373d5508654d0e28014a309e8a171305295e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:292 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\73cd21780bf1b1431ed1d158d43d373d5508654d0e28014a309e8a171305295e.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\f76a286.exeC:\Users\Admin\AppData\Local\Temp\f76a286.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2008
-
-
C:\Users\Admin\AppData\Local\Temp\f76a4a8.exeC:\Users\Admin\AppData\Local\Temp\f76a4a8.exe4⤵
- Executes dropped EXE
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\f76be5f.exeC:\Users\Admin\AppData\Local\Temp\f76be5f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2628
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1672
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD53ccab4f2d1546d72d7aa958e5d12097c
SHA181167f2a38b19874fa9e35248a37c6c5ab731df1
SHA256f31159a1baa4385b3d2e40b3ad7afd65480a7ac236943beec700eac7fa207a44
SHA512784258b1069893628adfedf9af60495cc5ffb5ac41b509a4b935fb05b56f52bdc1d1149118237f0287ea836f44e3271c5fc0f0fd23cd719d5b7b1c08bac3735a
-
Filesize
97KB
MD50e81c36a1f6e96a95c8c7bb3a0205429
SHA1a8c183f0414416dd38ef3b015ffd74387d252ce2
SHA25680c15f83ce7de9025c00bcf65297ecd0d1b6557d1d5d0b8021303a3c2489dc70
SHA512957da0c4cabe4a3e19baa93ba3fd80725c59b0451b8fd6b2f9995c60000696fb66487bb25d5884e14ec60efa49b5fd165fffd5714d2b4f99e20d8532fd7ed490