Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 19:40
Static task
static1
Behavioral task
behavioral1
Sample
48b27f8652cdf79dc4db00d71b14d44f841a660def62732978a89826cbed6635N.dll
Resource
win7-20241010-en
General
-
Target
48b27f8652cdf79dc4db00d71b14d44f841a660def62732978a89826cbed6635N.dll
-
Size
120KB
-
MD5
15c7ea8546ce20212b8f72f70ac459c0
-
SHA1
e4391c0e333844a7ed17cffb0926c2960f5809b1
-
SHA256
48b27f8652cdf79dc4db00d71b14d44f841a660def62732978a89826cbed6635
-
SHA512
7d11d7d4d0292390c094e3f98a30ebad767fe5a63d5238d7926d1944a901a46c457911b94a53ab1308cce6014a300cb39ecf80374eb4ffe3a45055b066b562e5
-
SSDEEP
1536:vW2wPjsCFOLbhvcIqXvtQYCkK7i+NYgZbJTL+50Y4DY3lgf5JVqRO:vBwbsMOLbhvFKveYCkKeGb1H/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e428.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e428.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e428.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e428.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c8ea.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e428.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e428.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e428.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e428.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e428.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e428.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c8ea.exe -
Executes dropped EXE 3 IoCs
pid Process 2240 f76c8ea.exe 3012 f76cabe.exe 2740 f76e428.exe -
Loads dropped DLL 6 IoCs
pid Process 1572 rundll32.exe 1572 rundll32.exe 1572 rundll32.exe 1572 rundll32.exe 1572 rundll32.exe 1572 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e428.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e428.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e428.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e428.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e428.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e428.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e428.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e428.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f76c8ea.exe File opened (read-only) \??\I: f76c8ea.exe File opened (read-only) \??\J: f76c8ea.exe File opened (read-only) \??\O: f76c8ea.exe File opened (read-only) \??\P: f76c8ea.exe File opened (read-only) \??\S: f76c8ea.exe File opened (read-only) \??\G: f76c8ea.exe File opened (read-only) \??\K: f76c8ea.exe File opened (read-only) \??\M: f76c8ea.exe File opened (read-only) \??\N: f76c8ea.exe File opened (read-only) \??\Q: f76c8ea.exe File opened (read-only) \??\R: f76c8ea.exe File opened (read-only) \??\E: f76e428.exe File opened (read-only) \??\E: f76c8ea.exe File opened (read-only) \??\L: f76c8ea.exe File opened (read-only) \??\T: f76c8ea.exe -
resource yara_rule behavioral1/memory/2240-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-25-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-23-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-24-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-60-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-59-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-61-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-62-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-82-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-83-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-86-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-87-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-108-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-109-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2240-154-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3012-160-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx behavioral1/memory/2740-175-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2740-213-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7719c8 f76e428.exe File created C:\Windows\f76c957 f76c8ea.exe File opened for modification C:\Windows\SYSTEM.INI f76c8ea.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c8ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e428.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2240 f76c8ea.exe 2240 f76c8ea.exe 2740 f76e428.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2240 f76c8ea.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe Token: SeDebugPrivilege 2740 f76e428.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2320 wrote to memory of 1572 2320 rundll32.exe 28 PID 2320 wrote to memory of 1572 2320 rundll32.exe 28 PID 2320 wrote to memory of 1572 2320 rundll32.exe 28 PID 2320 wrote to memory of 1572 2320 rundll32.exe 28 PID 2320 wrote to memory of 1572 2320 rundll32.exe 28 PID 2320 wrote to memory of 1572 2320 rundll32.exe 28 PID 2320 wrote to memory of 1572 2320 rundll32.exe 28 PID 1572 wrote to memory of 2240 1572 rundll32.exe 29 PID 1572 wrote to memory of 2240 1572 rundll32.exe 29 PID 1572 wrote to memory of 2240 1572 rundll32.exe 29 PID 1572 wrote to memory of 2240 1572 rundll32.exe 29 PID 2240 wrote to memory of 1084 2240 f76c8ea.exe 19 PID 2240 wrote to memory of 1156 2240 f76c8ea.exe 20 PID 2240 wrote to memory of 1184 2240 f76c8ea.exe 21 PID 2240 wrote to memory of 2032 2240 f76c8ea.exe 23 PID 2240 wrote to memory of 2320 2240 f76c8ea.exe 27 PID 2240 wrote to memory of 1572 2240 f76c8ea.exe 28 PID 2240 wrote to memory of 1572 2240 f76c8ea.exe 28 PID 1572 wrote to memory of 3012 1572 rundll32.exe 30 PID 1572 wrote to memory of 3012 1572 rundll32.exe 30 PID 1572 wrote to memory of 3012 1572 rundll32.exe 30 PID 1572 wrote to memory of 3012 1572 rundll32.exe 30 PID 1572 wrote to memory of 2740 1572 rundll32.exe 33 PID 1572 wrote to memory of 2740 1572 rundll32.exe 33 PID 1572 wrote to memory of 2740 1572 rundll32.exe 33 PID 1572 wrote to memory of 2740 1572 rundll32.exe 33 PID 2240 wrote to memory of 1084 2240 f76c8ea.exe 19 PID 2240 wrote to memory of 1156 2240 f76c8ea.exe 20 PID 2240 wrote to memory of 1184 2240 f76c8ea.exe 21 PID 2240 wrote to memory of 2032 2240 f76c8ea.exe 23 PID 2240 wrote to memory of 3012 2240 f76c8ea.exe 30 PID 2240 wrote to memory of 3012 2240 f76c8ea.exe 30 PID 2240 wrote to memory of 2740 2240 f76c8ea.exe 33 PID 2240 wrote to memory of 2740 2240 f76c8ea.exe 33 PID 2740 wrote to memory of 1084 2740 f76e428.exe 19 PID 2740 wrote to memory of 1156 2740 f76e428.exe 20 PID 2740 wrote to memory of 1184 2740 f76e428.exe 21 PID 2740 wrote to memory of 2032 2740 f76e428.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c8ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e428.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1084
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\48b27f8652cdf79dc4db00d71b14d44f841a660def62732978a89826cbed6635N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\48b27f8652cdf79dc4db00d71b14d44f841a660def62732978a89826cbed6635N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\f76c8ea.exeC:\Users\Admin\AppData\Local\Temp\f76c8ea.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\f76cabe.exeC:\Users\Admin\AppData\Local\Temp\f76cabe.exe4⤵
- Executes dropped EXE
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\f76e428.exeC:\Users\Admin\AppData\Local\Temp\f76e428.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2740
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2032
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5a2b22db527a73ef8b561af3cb1d69162
SHA16fa44d188d0c69e7c32e65b996a9a17c074cb381
SHA25674ef75fef6f2c0f2785106dd6b72ec1e8671f77d9558baaec671574ce573367b
SHA51249b7f834fdce0771f6f73891b6ec1670b10c0d25634d7c2ee3fc98c7da55e5ee937bd7193d2eb50d9704aa92864cb8e06c8f97cf106756466506cdda15a3719a
-
Filesize
97KB
MD5cd51fdf9815de97b1cfa269331ddbff2
SHA137e12a4c6c72f45529130bc41efa0a520889a264
SHA256b5a39eca1b9843fe508cad3eead7737d4489582c5efa84cd56711908f5686823
SHA5127deb65ff3c9722271c8b00a842ca89205130d07068515360550aadc9b451e83977867e4d0bfbcd7bd2f19652f7002b7d7106d483dfad5735e2e2692a09de64b3