Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 06:18
Static task
static1
Behavioral task
behavioral1
Sample
95eb04399fca67538cec37e2b6825a401fc162e95603cc5386636cad03be52f4N.dll
Resource
win7-20240903-en
General
-
Target
95eb04399fca67538cec37e2b6825a401fc162e95603cc5386636cad03be52f4N.dll
-
Size
120KB
-
MD5
0817598016531694a0b4d9312ec507d0
-
SHA1
14ea392eb04bcfcc167d36da93bb70f0ebe189b2
-
SHA256
95eb04399fca67538cec37e2b6825a401fc162e95603cc5386636cad03be52f4
-
SHA512
e3893ac5c4ecdc2c137387e2afe37657554aadc51d3f2d410a16db823a66313a4b58c5da83945b7a3e04e5d0dac143dbff7231b7fdfe517e34d9fbb7c96cc736
-
SSDEEP
1536:CV2KzKqk0dKamvi6DSRujPOkyVX2A2jj5S1u8voByGoeAXdEXh1bzVEyaWgZcY:CV2yaamKgFOAj5SYUZDNCh1HGyiiY
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a795.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a795.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a94a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a94a.exe -
Executes dropped EXE 3 IoCs
pid Process 2704 f76a795.exe 2812 f76a94a.exe 2696 f76c35f.exe -
Loads dropped DLL 6 IoCs
pid Process 1956 rundll32.exe 1956 rundll32.exe 1956 rundll32.exe 1956 rundll32.exe 1956 rundll32.exe 1956 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a795.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a94a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a94a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a94a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a94a.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: f76a795.exe File opened (read-only) \??\S: f76a795.exe File opened (read-only) \??\G: f76a795.exe File opened (read-only) \??\K: f76a795.exe File opened (read-only) \??\L: f76a795.exe File opened (read-only) \??\M: f76a795.exe File opened (read-only) \??\N: f76a795.exe File opened (read-only) \??\P: f76a795.exe File opened (read-only) \??\J: f76a795.exe File opened (read-only) \??\O: f76a795.exe File opened (read-only) \??\E: f76a795.exe File opened (read-only) \??\H: f76a795.exe File opened (read-only) \??\I: f76a795.exe File opened (read-only) \??\Q: f76a795.exe File opened (read-only) \??\T: f76a795.exe -
resource yara_rule behavioral1/memory/2704-12-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-15-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-17-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-23-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-16-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-14-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-62-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-63-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-64-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-66-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-65-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-68-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-69-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-85-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-88-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-90-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-109-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-110-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2704-157-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2812-161-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2812-195-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a802 f76a795.exe File opened for modification C:\Windows\SYSTEM.INI f76a795.exe File created C:\Windows\f76f805 f76a94a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a94a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a795.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2704 f76a795.exe 2704 f76a795.exe 2812 f76a94a.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2704 f76a795.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe Token: SeDebugPrivilege 2812 f76a94a.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2516 wrote to memory of 1956 2516 rundll32.exe 30 PID 2516 wrote to memory of 1956 2516 rundll32.exe 30 PID 2516 wrote to memory of 1956 2516 rundll32.exe 30 PID 2516 wrote to memory of 1956 2516 rundll32.exe 30 PID 2516 wrote to memory of 1956 2516 rundll32.exe 30 PID 2516 wrote to memory of 1956 2516 rundll32.exe 30 PID 2516 wrote to memory of 1956 2516 rundll32.exe 30 PID 1956 wrote to memory of 2704 1956 rundll32.exe 31 PID 1956 wrote to memory of 2704 1956 rundll32.exe 31 PID 1956 wrote to memory of 2704 1956 rundll32.exe 31 PID 1956 wrote to memory of 2704 1956 rundll32.exe 31 PID 2704 wrote to memory of 1072 2704 f76a795.exe 18 PID 2704 wrote to memory of 1156 2704 f76a795.exe 20 PID 2704 wrote to memory of 1192 2704 f76a795.exe 21 PID 2704 wrote to memory of 316 2704 f76a795.exe 25 PID 2704 wrote to memory of 2516 2704 f76a795.exe 29 PID 2704 wrote to memory of 1956 2704 f76a795.exe 30 PID 2704 wrote to memory of 1956 2704 f76a795.exe 30 PID 1956 wrote to memory of 2812 1956 rundll32.exe 32 PID 1956 wrote to memory of 2812 1956 rundll32.exe 32 PID 1956 wrote to memory of 2812 1956 rundll32.exe 32 PID 1956 wrote to memory of 2812 1956 rundll32.exe 32 PID 1956 wrote to memory of 2696 1956 rundll32.exe 33 PID 1956 wrote to memory of 2696 1956 rundll32.exe 33 PID 1956 wrote to memory of 2696 1956 rundll32.exe 33 PID 1956 wrote to memory of 2696 1956 rundll32.exe 33 PID 2704 wrote to memory of 1072 2704 f76a795.exe 18 PID 2704 wrote to memory of 1156 2704 f76a795.exe 20 PID 2704 wrote to memory of 1192 2704 f76a795.exe 21 PID 2704 wrote to memory of 316 2704 f76a795.exe 25 PID 2704 wrote to memory of 2812 2704 f76a795.exe 32 PID 2704 wrote to memory of 2812 2704 f76a795.exe 32 PID 2704 wrote to memory of 2696 2704 f76a795.exe 33 PID 2704 wrote to memory of 2696 2704 f76a795.exe 33 PID 2812 wrote to memory of 1072 2812 f76a94a.exe 18 PID 2812 wrote to memory of 1156 2812 f76a94a.exe 20 PID 2812 wrote to memory of 1192 2812 f76a94a.exe 21 PID 2812 wrote to memory of 316 2812 f76a94a.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a795.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a94a.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\95eb04399fca67538cec37e2b6825a401fc162e95603cc5386636cad03be52f4N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\95eb04399fca67538cec37e2b6825a401fc162e95603cc5386636cad03be52f4N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\f76a795.exeC:\Users\Admin\AppData\Local\Temp\f76a795.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\f76a94a.exeC:\Users\Admin\AppData\Local\Temp\f76a94a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\f76c35f.exeC:\Users\Admin\AppData\Local\Temp\f76c35f.exe4⤵
- Executes dropped EXE
PID:2696
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:316
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50b6acc6424665fac160ae41734487452
SHA1cd836b3d3d10cd634e06634fecb85e27e9d509c4
SHA256ea4df59be42d905f3bd20dd25a0554a68bfc4e8c714d425c67f4252e339d5173
SHA5120a3899b0a148ad152337ee4ccf963b42c82331ae0a97c6d0c3b264fe208e59e6c61c3b28dc010016d1d19a801107ba54bc762e520bee1dc1590350aff3cdf857
-
Filesize
97KB
MD5f863570d04d5ba3acdeaa906981e9081
SHA1ed0cddcc73ca643e1d90ef81be62f42f0a8f4115
SHA256010cd4ab4d4a31a404c6beda5ee7359323905b6f896ad9fc9b09d2f79d77c464
SHA512e448b6987aa0cd5411b5b0d0156ba076df66b97eb0cd5933d96ff7541b0a17d9d059ac8ed57b1f371b538bdaf83c296edf5ff987ebc82e937c1291706cac652c