Analysis
-
max time kernel
28s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 18:32
Static task
static1
Behavioral task
behavioral1
Sample
84066ff1a558a6cc5ed0546c0c6efc57d17a7e6c786e807fe5574f1186f6f8ebN.dll
Resource
win7-20240708-en
General
-
Target
84066ff1a558a6cc5ed0546c0c6efc57d17a7e6c786e807fe5574f1186f6f8ebN.dll
-
Size
120KB
-
MD5
acb3fff292e1a589757706508b2da4a0
-
SHA1
ba54ff5d6ddf083de779710bf7839cf64f4951d8
-
SHA256
84066ff1a558a6cc5ed0546c0c6efc57d17a7e6c786e807fe5574f1186f6f8eb
-
SHA512
97f6ccd5d27f7cdbe5af3912c1cbc4e7d72d452590d9a7d91625512c8c17be8053a6b6097aa55bb50acf01f2154df5104ad1f6cfabaccb0545889e552b70f5ff
-
SSDEEP
1536:jdTJ570lUjwQLBnoZC4O+lWPxcXTpjkral7drrf4Uuw1T3834BcGV6ei6mpTSX:RjYlUzLyQXkUeXTxKy7pgUuus34Bb4p
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e179.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e179.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e179.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fd43.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e179.exe -
Executes dropped EXE 3 IoCs
pid Process 1096 f76e179.exe 2560 f76e31e.exe 2264 f76fd43.exe -
Loads dropped DLL 6 IoCs
pid Process 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fd43.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76fd43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e179.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fd43.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fd43.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fd43.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f76e179.exe File opened (read-only) \??\K: f76e179.exe File opened (read-only) \??\M: f76e179.exe File opened (read-only) \??\O: f76e179.exe File opened (read-only) \??\Q: f76e179.exe File opened (read-only) \??\R: f76e179.exe File opened (read-only) \??\E: f76fd43.exe File opened (read-only) \??\G: f76fd43.exe File opened (read-only) \??\G: f76e179.exe File opened (read-only) \??\H: f76e179.exe File opened (read-only) \??\I: f76e179.exe File opened (read-only) \??\L: f76e179.exe File opened (read-only) \??\S: f76e179.exe File opened (read-only) \??\E: f76e179.exe File opened (read-only) \??\N: f76e179.exe File opened (read-only) \??\P: f76e179.exe -
resource yara_rule behavioral1/memory/1096-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-24-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-43-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-71-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-72-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-87-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-90-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-91-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-93-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1096-155-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2264-170-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx behavioral1/memory/2264-211-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76e1d7 f76e179.exe File opened for modification C:\Windows\SYSTEM.INI f76e179.exe File created C:\Windows\f77319b f76fd43.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e179.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76fd43.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1096 f76e179.exe 1096 f76e179.exe 2264 f76fd43.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 1096 f76e179.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe Token: SeDebugPrivilege 2264 f76fd43.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2184 2860 rundll32.exe 31 PID 2860 wrote to memory of 2184 2860 rundll32.exe 31 PID 2860 wrote to memory of 2184 2860 rundll32.exe 31 PID 2860 wrote to memory of 2184 2860 rundll32.exe 31 PID 2860 wrote to memory of 2184 2860 rundll32.exe 31 PID 2860 wrote to memory of 2184 2860 rundll32.exe 31 PID 2860 wrote to memory of 2184 2860 rundll32.exe 31 PID 2184 wrote to memory of 1096 2184 rundll32.exe 32 PID 2184 wrote to memory of 1096 2184 rundll32.exe 32 PID 2184 wrote to memory of 1096 2184 rundll32.exe 32 PID 2184 wrote to memory of 1096 2184 rundll32.exe 32 PID 1096 wrote to memory of 1048 1096 f76e179.exe 17 PID 1096 wrote to memory of 1056 1096 f76e179.exe 18 PID 1096 wrote to memory of 1124 1096 f76e179.exe 20 PID 1096 wrote to memory of 1472 1096 f76e179.exe 25 PID 1096 wrote to memory of 2860 1096 f76e179.exe 30 PID 1096 wrote to memory of 2184 1096 f76e179.exe 31 PID 1096 wrote to memory of 2184 1096 f76e179.exe 31 PID 2184 wrote to memory of 2560 2184 rundll32.exe 33 PID 2184 wrote to memory of 2560 2184 rundll32.exe 33 PID 2184 wrote to memory of 2560 2184 rundll32.exe 33 PID 2184 wrote to memory of 2560 2184 rundll32.exe 33 PID 2184 wrote to memory of 2264 2184 rundll32.exe 34 PID 2184 wrote to memory of 2264 2184 rundll32.exe 34 PID 2184 wrote to memory of 2264 2184 rundll32.exe 34 PID 2184 wrote to memory of 2264 2184 rundll32.exe 34 PID 1096 wrote to memory of 1048 1096 f76e179.exe 17 PID 1096 wrote to memory of 1056 1096 f76e179.exe 18 PID 1096 wrote to memory of 1124 1096 f76e179.exe 20 PID 1096 wrote to memory of 1472 1096 f76e179.exe 25 PID 1096 wrote to memory of 2560 1096 f76e179.exe 33 PID 1096 wrote to memory of 2560 1096 f76e179.exe 33 PID 1096 wrote to memory of 2264 1096 f76e179.exe 34 PID 1096 wrote to memory of 2264 1096 f76e179.exe 34 PID 2264 wrote to memory of 1048 2264 f76fd43.exe 17 PID 2264 wrote to memory of 1056 2264 f76fd43.exe 18 PID 2264 wrote to memory of 1124 2264 f76fd43.exe 20 PID 2264 wrote to memory of 1472 2264 f76fd43.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e179.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fd43.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1048
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1056
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1124
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\84066ff1a558a6cc5ed0546c0c6efc57d17a7e6c786e807fe5574f1186f6f8ebN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\84066ff1a558a6cc5ed0546c0c6efc57d17a7e6c786e807fe5574f1186f6f8ebN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\f76e179.exeC:\Users\Admin\AppData\Local\Temp\f76e179.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\f76e31e.exeC:\Users\Admin\AppData\Local\Temp\f76e31e.exe4⤵
- Executes dropped EXE
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\f76fd43.exeC:\Users\Admin\AppData\Local\Temp\f76fd43.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2264
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1472
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f7e45aaae6b5142ec91b3b84b31de236
SHA11c828934ed8404d1906e131cad6623fc58b0623d
SHA256f04dc004f031ab1b7fbd29403a619b63fc73912ba8f4e1d826d9f854a86f010b
SHA512ce2018311237fb2eb46f8eb9a05a8ef300a4993ec03ba026e6cd7cf879dacd8255a1197912613a843599f21642823385cb6a37619f27a4ea5ceca5c340fbe757
-
Filesize
257B
MD5220868444fbfc10ab6498074e8aebcde
SHA1379e369718da876e8322c63bb2f37c3acd9b9f33
SHA256c199e7cba3fae6c516bc8ca51549418892c51094e2d4179ecdc99616f663fc00
SHA5123d6f3d6ef0580f6f58c3724a50c22afff8a1933d39b341ca092b95449b5c5f773f49259af8d766625abc5c6c6bf6e6a46972e1565d9009e885fa6ac9bd72079f