Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 00:18
Static task
static1
Behavioral task
behavioral1
Sample
5447a59294bb91f27bad4a9c81aa6978c729214b3b40b1121c126c5b9c01a1a1N.dll
Resource
win7-20240903-en
General
-
Target
5447a59294bb91f27bad4a9c81aa6978c729214b3b40b1121c126c5b9c01a1a1N.dll
-
Size
120KB
-
MD5
c607654f7b9e7919630666b439d7b080
-
SHA1
47e58b051a60cc4f9a6f8d03184370117def45e6
-
SHA256
5447a59294bb91f27bad4a9c81aa6978c729214b3b40b1121c126c5b9c01a1a1
-
SHA512
d25575151f17b356806779ccc2403b610c7b4ac2eee93a867a7c6d6fec660e1190f3b9ba725791927a6615c848beae6190747d51064bc5d8e2274349c9fe1dae
-
SSDEEP
3072:suDeambp515fNW4T4MnOCqb9knnL4Yo2:VDj2p5DfkBGOCqbKLW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f557.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f557.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f557.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d9bc.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f557.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d9bc.exe -
Executes dropped EXE 3 IoCs
pid Process 2168 f76d9bc.exe 2792 f76db13.exe 2584 f76f557.exe -
Loads dropped DLL 6 IoCs
pid Process 2148 rundll32.exe 2148 rundll32.exe 2148 rundll32.exe 2148 rundll32.exe 2148 rundll32.exe 2148 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f557.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d9bc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f557.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f557.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f557.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f76d9bc.exe File opened (read-only) \??\M: f76d9bc.exe File opened (read-only) \??\K: f76d9bc.exe File opened (read-only) \??\L: f76d9bc.exe File opened (read-only) \??\G: f76f557.exe File opened (read-only) \??\I: f76d9bc.exe File opened (read-only) \??\H: f76d9bc.exe File opened (read-only) \??\J: f76d9bc.exe File opened (read-only) \??\N: f76d9bc.exe File opened (read-only) \??\E: f76f557.exe File opened (read-only) \??\E: f76d9bc.exe File opened (read-only) \??\P: f76d9bc.exe File opened (read-only) \??\Q: f76d9bc.exe File opened (read-only) \??\R: f76d9bc.exe File opened (read-only) \??\S: f76d9bc.exe File opened (read-only) \??\T: f76d9bc.exe File opened (read-only) \??\G: f76d9bc.exe -
resource yara_rule behavioral1/memory/2168-13-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-11-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-16-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-18-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-14-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-19-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-21-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-15-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-57-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-58-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-59-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-60-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-61-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-63-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-64-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-78-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-80-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-83-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-104-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-105-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2168-148-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2584-168-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx behavioral1/memory/2584-206-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76da0a f76d9bc.exe File opened for modification C:\Windows\SYSTEM.INI f76d9bc.exe File created C:\Windows\f7729de f76f557.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f557.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d9bc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2168 f76d9bc.exe 2168 f76d9bc.exe 2584 f76f557.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2168 f76d9bc.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe Token: SeDebugPrivilege 2584 f76f557.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2148 2356 rundll32.exe 31 PID 2356 wrote to memory of 2148 2356 rundll32.exe 31 PID 2356 wrote to memory of 2148 2356 rundll32.exe 31 PID 2356 wrote to memory of 2148 2356 rundll32.exe 31 PID 2356 wrote to memory of 2148 2356 rundll32.exe 31 PID 2356 wrote to memory of 2148 2356 rundll32.exe 31 PID 2356 wrote to memory of 2148 2356 rundll32.exe 31 PID 2148 wrote to memory of 2168 2148 rundll32.exe 32 PID 2148 wrote to memory of 2168 2148 rundll32.exe 32 PID 2148 wrote to memory of 2168 2148 rundll32.exe 32 PID 2148 wrote to memory of 2168 2148 rundll32.exe 32 PID 2168 wrote to memory of 1080 2168 f76d9bc.exe 18 PID 2168 wrote to memory of 1088 2168 f76d9bc.exe 19 PID 2168 wrote to memory of 1156 2168 f76d9bc.exe 20 PID 2168 wrote to memory of 468 2168 f76d9bc.exe 25 PID 2168 wrote to memory of 2356 2168 f76d9bc.exe 30 PID 2168 wrote to memory of 2148 2168 f76d9bc.exe 31 PID 2168 wrote to memory of 2148 2168 f76d9bc.exe 31 PID 2148 wrote to memory of 2792 2148 rundll32.exe 33 PID 2148 wrote to memory of 2792 2148 rundll32.exe 33 PID 2148 wrote to memory of 2792 2148 rundll32.exe 33 PID 2148 wrote to memory of 2792 2148 rundll32.exe 33 PID 2148 wrote to memory of 2584 2148 rundll32.exe 34 PID 2148 wrote to memory of 2584 2148 rundll32.exe 34 PID 2148 wrote to memory of 2584 2148 rundll32.exe 34 PID 2148 wrote to memory of 2584 2148 rundll32.exe 34 PID 2168 wrote to memory of 1080 2168 f76d9bc.exe 18 PID 2168 wrote to memory of 1088 2168 f76d9bc.exe 19 PID 2168 wrote to memory of 1156 2168 f76d9bc.exe 20 PID 2168 wrote to memory of 468 2168 f76d9bc.exe 25 PID 2168 wrote to memory of 2792 2168 f76d9bc.exe 33 PID 2168 wrote to memory of 2792 2168 f76d9bc.exe 33 PID 2168 wrote to memory of 2584 2168 f76d9bc.exe 34 PID 2168 wrote to memory of 2584 2168 f76d9bc.exe 34 PID 2584 wrote to memory of 1080 2584 f76f557.exe 18 PID 2584 wrote to memory of 1088 2584 f76f557.exe 19 PID 2584 wrote to memory of 1156 2584 f76f557.exe 20 PID 2584 wrote to memory of 468 2584 f76f557.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d9bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f557.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1080
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1088
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1156
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5447a59294bb91f27bad4a9c81aa6978c729214b3b40b1121c126c5b9c01a1a1N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5447a59294bb91f27bad4a9c81aa6978c729214b3b40b1121c126c5b9c01a1a1N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\f76d9bc.exeC:\Users\Admin\AppData\Local\Temp\f76d9bc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\f76db13.exeC:\Users\Admin\AppData\Local\Temp\f76db13.exe4⤵
- Executes dropped EXE
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\f76f557.exeC:\Users\Admin\AppData\Local\Temp\f76f557.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2584
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:468
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5e6e9988a59fcd97c81ad32babf2389de
SHA1ff1f66b3dfbe902d27909e9620ead6bfc2f7c57f
SHA2566c491886e52772341795b95882d1721c3abb825de4f1fd41b38901ffa3472871
SHA51204a6adbe9f7253c93b81b0376516b20a7e074739f87ef80f0a24cb07ef49b10f01b8b7502fc71640314ffe873f13e4c674bde2359a4dd06bc05f902f71f663e7
-
Filesize
97KB
MD5693dadb5c85adbc732d66ff2516dcdf3
SHA1dbbc5d05ad83ff4c4b19e43927e078dba904b36e
SHA2560e024467b957526af4e545b81ae5b741bc67bd84f826d9244566355b573f9c59
SHA512df039ae353f61d3ec07eee2245642f268db090ffdb4200087c59cb251843abd1b7eee1e17578a3ad8b1fd18482c3581374f3bf4f67350b068c7e41a8db8dfb2b