Analysis
-
max time kernel
28s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 13:32
Static task
static1
Behavioral task
behavioral1
Sample
a4d8be96db054bd7355d077052e701d6d58068a51540db7925181b40a730edf0N.dll
Resource
win7-20240903-en
General
-
Target
a4d8be96db054bd7355d077052e701d6d58068a51540db7925181b40a730edf0N.dll
-
Size
120KB
-
MD5
fd97ea8c53a0429eba4b0bcba51b0520
-
SHA1
3b28b5504ab944b1c05a6d3cbf5c4a7f5e29297b
-
SHA256
a4d8be96db054bd7355d077052e701d6d58068a51540db7925181b40a730edf0
-
SHA512
827f97b75c8687b09dedbca6a0c4bbee9ba1ca9426282b8ed27316351cde6d52f809d68ac76db8231c923a2dce672fffdf2a215cb018b23c1702aa272a98c338
-
SSDEEP
3072:VO5xxM3U+JBtxuSIKoCau4kSo3spF+tA3Ma/37yYs:siJXkiReUspF+t/a/F
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769c01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769c01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bb82.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb82.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb82.exe -
Executes dropped EXE 3 IoCs
pid Process 772 f769c01.exe 2612 f769dc5.exe 2664 f76bb82.exe -
Loads dropped DLL 6 IoCs
pid Process 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe 3060 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb82.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb82.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb82.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb82.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f769c01.exe File opened (read-only) \??\P: f769c01.exe File opened (read-only) \??\G: f769c01.exe File opened (read-only) \??\L: f769c01.exe File opened (read-only) \??\N: f769c01.exe File opened (read-only) \??\M: f769c01.exe File opened (read-only) \??\G: f76bb82.exe File opened (read-only) \??\E: f769c01.exe File opened (read-only) \??\H: f769c01.exe File opened (read-only) \??\J: f769c01.exe File opened (read-only) \??\Q: f769c01.exe File opened (read-only) \??\S: f769c01.exe File opened (read-only) \??\E: f76bb82.exe File opened (read-only) \??\H: f76bb82.exe File opened (read-only) \??\I: f769c01.exe File opened (read-only) \??\K: f769c01.exe File opened (read-only) \??\R: f769c01.exe -
resource yara_rule behavioral1/memory/772-15-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-23-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-25-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-22-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-41-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-19-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-24-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-18-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-17-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-20-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-62-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-63-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-64-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-65-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-66-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-68-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-69-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-70-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-71-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-85-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-105-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-107-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-109-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/772-148-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2664-160-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2664-202-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f769c5f f769c01.exe File opened for modification C:\Windows\SYSTEM.INI f769c01.exe File created C:\Windows\f76ec23 f76bb82.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769c01.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bb82.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 772 f769c01.exe 772 f769c01.exe 2664 f76bb82.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 772 f769c01.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe Token: SeDebugPrivilege 2664 f76bb82.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3048 wrote to memory of 3060 3048 rundll32.exe 30 PID 3048 wrote to memory of 3060 3048 rundll32.exe 30 PID 3048 wrote to memory of 3060 3048 rundll32.exe 30 PID 3048 wrote to memory of 3060 3048 rundll32.exe 30 PID 3048 wrote to memory of 3060 3048 rundll32.exe 30 PID 3048 wrote to memory of 3060 3048 rundll32.exe 30 PID 3048 wrote to memory of 3060 3048 rundll32.exe 30 PID 3060 wrote to memory of 772 3060 rundll32.exe 31 PID 3060 wrote to memory of 772 3060 rundll32.exe 31 PID 3060 wrote to memory of 772 3060 rundll32.exe 31 PID 3060 wrote to memory of 772 3060 rundll32.exe 31 PID 772 wrote to memory of 1112 772 f769c01.exe 19 PID 772 wrote to memory of 1160 772 f769c01.exe 20 PID 772 wrote to memory of 1200 772 f769c01.exe 21 PID 772 wrote to memory of 1440 772 f769c01.exe 23 PID 772 wrote to memory of 3048 772 f769c01.exe 29 PID 772 wrote to memory of 3060 772 f769c01.exe 30 PID 772 wrote to memory of 3060 772 f769c01.exe 30 PID 3060 wrote to memory of 2612 3060 rundll32.exe 32 PID 3060 wrote to memory of 2612 3060 rundll32.exe 32 PID 3060 wrote to memory of 2612 3060 rundll32.exe 32 PID 3060 wrote to memory of 2612 3060 rundll32.exe 32 PID 3060 wrote to memory of 2664 3060 rundll32.exe 33 PID 3060 wrote to memory of 2664 3060 rundll32.exe 33 PID 3060 wrote to memory of 2664 3060 rundll32.exe 33 PID 3060 wrote to memory of 2664 3060 rundll32.exe 33 PID 772 wrote to memory of 1112 772 f769c01.exe 19 PID 772 wrote to memory of 1160 772 f769c01.exe 20 PID 772 wrote to memory of 1200 772 f769c01.exe 21 PID 772 wrote to memory of 1440 772 f769c01.exe 23 PID 772 wrote to memory of 2612 772 f769c01.exe 32 PID 772 wrote to memory of 2612 772 f769c01.exe 32 PID 772 wrote to memory of 2664 772 f769c01.exe 33 PID 772 wrote to memory of 2664 772 f769c01.exe 33 PID 2664 wrote to memory of 1112 2664 f76bb82.exe 19 PID 2664 wrote to memory of 1160 2664 f76bb82.exe 20 PID 2664 wrote to memory of 1200 2664 f76bb82.exe 21 PID 2664 wrote to memory of 1440 2664 f76bb82.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769c01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb82.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a4d8be96db054bd7355d077052e701d6d58068a51540db7925181b40a730edf0N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a4d8be96db054bd7355d077052e701d6d58068a51540db7925181b40a730edf0N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\f769c01.exeC:\Users\Admin\AppData\Local\Temp\f769c01.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:772
-
-
C:\Users\Admin\AppData\Local\Temp\f769dc5.exeC:\Users\Admin\AppData\Local\Temp\f769dc5.exe4⤵
- Executes dropped EXE
PID:2612
-
-
C:\Users\Admin\AppData\Local\Temp\f76bb82.exeC:\Users\Admin\AppData\Local\Temp\f76bb82.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2664
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1440
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5030ceaa2a38fa77566076d10e32052f9
SHA15866d40cc9f6cee7eab3e7a51b07e6d43b73710c
SHA2563c7b30194b1d832d0136c796a698a57e2109211d3219fce125632ef6ca09c223
SHA5126cffcd53555a426a3176805d4e4d65d6c3d59b24913156a6429e02cef76c44f3642360b98eeb69a392236ff3865f762d4b05a2c16c32c0e5b078b3d9536fd4f0
-
Filesize
257B
MD5c7d36f2ff83e7e37a7a173d158fdbc45
SHA1953cfc6e398e7048346e9037020e6109ca5b4850
SHA256a0dc2ccb6bd9c893334f3512953e1e1d69c1ae2f8c18a7c7100d1d01fda06907
SHA512a9cf3c010d7a9675873c082f9974fa9ce91c8b9029618c36dcf4ec05b63197449db4de96d936b1f4d8f6dff6268fe91f18885bf1aecb51ae0338427c823c5bee