Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 23:47
Static task
static1
Behavioral task
behavioral1
Sample
396ccb0aa4ce12ff0dac0d445eeea3fda70822899ea65ca50e5969c62c0d7cb5.dll
Resource
win7-20240903-en
General
-
Target
396ccb0aa4ce12ff0dac0d445eeea3fda70822899ea65ca50e5969c62c0d7cb5.dll
-
Size
120KB
-
MD5
4cab0ffdbeeef0101e830ede348287be
-
SHA1
4caa8b5a853141d0f023c90a116d05c9f684b90d
-
SHA256
396ccb0aa4ce12ff0dac0d445eeea3fda70822899ea65ca50e5969c62c0d7cb5
-
SHA512
cced443602853e1df7dbc4d61302f28933aefcab2ba7239f72c8a1f3e9aee794d11f67d9f8d3dc33e97e933a8aaa3de49493cd453988bca426c1bbf55ddeeb02
-
SSDEEP
3072:N4jLBsA4AThBPKZcaIrtv+MjcVE8fL1fS:yeAhp7RGMjcVEsw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c8db.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c8db.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c6c8.exe -
Executes dropped EXE 3 IoCs
pid Process 2348 f76c6c8.exe 2772 f76c8db.exe 2628 f76e263.exe -
Loads dropped DLL 6 IoCs
pid Process 1864 rundll32.exe 1864 rundll32.exe 1864 rundll32.exe 1864 rundll32.exe 1864 rundll32.exe 1864 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c6c8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c8db.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c8db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c8db.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c8db.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c8db.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76c6c8.exe File opened (read-only) \??\J: f76c6c8.exe File opened (read-only) \??\N: f76c6c8.exe File opened (read-only) \??\T: f76c6c8.exe File opened (read-only) \??\G: f76c6c8.exe File opened (read-only) \??\H: f76c6c8.exe File opened (read-only) \??\M: f76c6c8.exe File opened (read-only) \??\P: f76c6c8.exe File opened (read-only) \??\R: f76c6c8.exe File opened (read-only) \??\I: f76c6c8.exe File opened (read-only) \??\L: f76c6c8.exe File opened (read-only) \??\Q: f76c6c8.exe File opened (read-only) \??\S: f76c6c8.exe File opened (read-only) \??\K: f76c6c8.exe File opened (read-only) \??\O: f76c6c8.exe -
resource yara_rule behavioral1/memory/2348-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-24-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-62-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-63-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-69-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-70-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-84-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-85-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-86-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-89-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-106-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2348-154-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2772-166-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2772-188-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76c735 f76c6c8.exe File opened for modification C:\Windows\SYSTEM.INI f76c6c8.exe File created C:\Windows\f771738 f76c8db.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c6c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c8db.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2348 f76c6c8.exe 2348 f76c6c8.exe 2772 f76c8db.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2348 f76c6c8.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe Token: SeDebugPrivilege 2772 f76c8db.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2516 wrote to memory of 1864 2516 rundll32.exe 30 PID 2516 wrote to memory of 1864 2516 rundll32.exe 30 PID 2516 wrote to memory of 1864 2516 rundll32.exe 30 PID 2516 wrote to memory of 1864 2516 rundll32.exe 30 PID 2516 wrote to memory of 1864 2516 rundll32.exe 30 PID 2516 wrote to memory of 1864 2516 rundll32.exe 30 PID 2516 wrote to memory of 1864 2516 rundll32.exe 30 PID 1864 wrote to memory of 2348 1864 rundll32.exe 31 PID 1864 wrote to memory of 2348 1864 rundll32.exe 31 PID 1864 wrote to memory of 2348 1864 rundll32.exe 31 PID 1864 wrote to memory of 2348 1864 rundll32.exe 31 PID 2348 wrote to memory of 1064 2348 f76c6c8.exe 17 PID 2348 wrote to memory of 1080 2348 f76c6c8.exe 19 PID 2348 wrote to memory of 1152 2348 f76c6c8.exe 20 PID 2348 wrote to memory of 1488 2348 f76c6c8.exe 25 PID 2348 wrote to memory of 2516 2348 f76c6c8.exe 29 PID 2348 wrote to memory of 1864 2348 f76c6c8.exe 30 PID 2348 wrote to memory of 1864 2348 f76c6c8.exe 30 PID 1864 wrote to memory of 2772 1864 rundll32.exe 32 PID 1864 wrote to memory of 2772 1864 rundll32.exe 32 PID 1864 wrote to memory of 2772 1864 rundll32.exe 32 PID 1864 wrote to memory of 2772 1864 rundll32.exe 32 PID 1864 wrote to memory of 2628 1864 rundll32.exe 34 PID 1864 wrote to memory of 2628 1864 rundll32.exe 34 PID 1864 wrote to memory of 2628 1864 rundll32.exe 34 PID 1864 wrote to memory of 2628 1864 rundll32.exe 34 PID 2348 wrote to memory of 1064 2348 f76c6c8.exe 17 PID 2348 wrote to memory of 1080 2348 f76c6c8.exe 19 PID 2348 wrote to memory of 1152 2348 f76c6c8.exe 20 PID 2348 wrote to memory of 1488 2348 f76c6c8.exe 25 PID 2348 wrote to memory of 2772 2348 f76c6c8.exe 32 PID 2348 wrote to memory of 2772 2348 f76c6c8.exe 32 PID 2348 wrote to memory of 2628 2348 f76c6c8.exe 34 PID 2348 wrote to memory of 2628 2348 f76c6c8.exe 34 PID 2772 wrote to memory of 1064 2772 f76c8db.exe 17 PID 2772 wrote to memory of 1080 2772 f76c8db.exe 19 PID 2772 wrote to memory of 1152 2772 f76c8db.exe 20 PID 2772 wrote to memory of 1488 2772 f76c8db.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c6c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c8db.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1064
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1080
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\396ccb0aa4ce12ff0dac0d445eeea3fda70822899ea65ca50e5969c62c0d7cb5.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\396ccb0aa4ce12ff0dac0d445eeea3fda70822899ea65ca50e5969c62c0d7cb5.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\f76c6c8.exeC:\Users\Admin\AppData\Local\Temp\f76c6c8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\f76c8db.exeC:\Users\Admin\AppData\Local\Temp\f76c8db.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\f76e263.exeC:\Users\Admin\AppData\Local\Temp\f76e263.exe4⤵
- Executes dropped EXE
PID:2628
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1488
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD599f7f61910d7fcde756d2d67b05e3f7c
SHA16a7be3704a249a98fb0ad46ad2ca96b6744d8824
SHA256def1c5efbcfc42dd419a924aabe3e6ef627f3cd8cac8369787676dad94372aee
SHA5125da52bc43b277fccd4933b67fa8ecab3bd06ead5d69a69e2c8763ef91ce0e2f814fd9e9daa817ee73af48d3d80d745d437290dd750ba984cdf979b9d2d6e09a9
-
Filesize
97KB
MD5e50e6c7f617d59205dda07a64496e8e2
SHA1c7e4dd73bf64f2724a107e967b6f7711d4d6ad74
SHA2569398efd63853f383f177101ababec0422eb069bc89cc4cb522a997001a828dc7
SHA5127fdd575d82815895e3ef24789711d96b7f457e397ffd441df2872293b17299dae30f3011c9f52be2cb86e66c48e25ed0713d620557ca03a7339240b3304e8440