Analysis
-
max time kernel
105s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 09:44
Static task
static1
Behavioral task
behavioral1
Sample
feb1389bdbe5b93ff47b968a14c3df0470acfce4f7941779f6105566743371f4.dll
Resource
win7-20240903-en
General
-
Target
feb1389bdbe5b93ff47b968a14c3df0470acfce4f7941779f6105566743371f4.dll
-
Size
120KB
-
MD5
3fa356d8b6189002a497bba5b1e49ec1
-
SHA1
c993072e5fcaafb8cb23ec0d53f0b0ceae64521e
-
SHA256
feb1389bdbe5b93ff47b968a14c3df0470acfce4f7941779f6105566743371f4
-
SHA512
b324b82c476ef66b85da2b8abb0cc20f02025a41e64ebf56e4bb6a7c7a34d7d538036a5f9d6d93d8ee81979c795ccbce985af2140568002f70eeceabba3ec7f0
-
SSDEEP
1536:UJR9w6drqcD4F1l4kbXOoL7wyYG3wlNwKSzvVr4q8DZ/j/kzUj80YxFF0Mu:CuJ/3i5yUruz9ENZ/Hj81FF+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f299.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f299.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d73c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f299.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f299.exe -
Executes dropped EXE 3 IoCs
pid Process 2340 f76d73c.exe 2856 f76d8e1.exe 2672 f76f299.exe -
Loads dropped DLL 6 IoCs
pid Process 2128 rundll32.exe 2128 rundll32.exe 2128 rundll32.exe 2128 rundll32.exe 2128 rundll32.exe 2128 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d73c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d73c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d73c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f299.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76d73c.exe File opened (read-only) \??\L: f76d73c.exe File opened (read-only) \??\M: f76d73c.exe File opened (read-only) \??\N: f76d73c.exe File opened (read-only) \??\G: f76f299.exe File opened (read-only) \??\E: f76d73c.exe File opened (read-only) \??\G: f76d73c.exe File opened (read-only) \??\H: f76d73c.exe File opened (read-only) \??\O: f76d73c.exe File opened (read-only) \??\R: f76d73c.exe File opened (read-only) \??\S: f76d73c.exe File opened (read-only) \??\T: f76d73c.exe File opened (read-only) \??\E: f76f299.exe File opened (read-only) \??\I: f76d73c.exe File opened (read-only) \??\J: f76d73c.exe File opened (read-only) \??\P: f76d73c.exe File opened (read-only) \??\Q: f76d73c.exe -
resource yara_rule behavioral1/memory/2340-12-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-10-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-59-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-60-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-81-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2340-155-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2672-173-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/2672-212-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76d73c.exe File created C:\Windows\f77276e f76f299.exe File created C:\Windows\f76d77b f76d73c.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d73c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f299.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2340 f76d73c.exe 2340 f76d73c.exe 2672 f76f299.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2340 f76d73c.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe Token: SeDebugPrivilege 2672 f76f299.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2456 wrote to memory of 2128 2456 rundll32.exe 31 PID 2456 wrote to memory of 2128 2456 rundll32.exe 31 PID 2456 wrote to memory of 2128 2456 rundll32.exe 31 PID 2456 wrote to memory of 2128 2456 rundll32.exe 31 PID 2456 wrote to memory of 2128 2456 rundll32.exe 31 PID 2456 wrote to memory of 2128 2456 rundll32.exe 31 PID 2456 wrote to memory of 2128 2456 rundll32.exe 31 PID 2128 wrote to memory of 2340 2128 rundll32.exe 32 PID 2128 wrote to memory of 2340 2128 rundll32.exe 32 PID 2128 wrote to memory of 2340 2128 rundll32.exe 32 PID 2128 wrote to memory of 2340 2128 rundll32.exe 32 PID 2340 wrote to memory of 1072 2340 f76d73c.exe 17 PID 2340 wrote to memory of 1084 2340 f76d73c.exe 18 PID 2340 wrote to memory of 1144 2340 f76d73c.exe 20 PID 2340 wrote to memory of 2040 2340 f76d73c.exe 23 PID 2340 wrote to memory of 2456 2340 f76d73c.exe 30 PID 2340 wrote to memory of 2128 2340 f76d73c.exe 31 PID 2340 wrote to memory of 2128 2340 f76d73c.exe 31 PID 2128 wrote to memory of 2856 2128 rundll32.exe 33 PID 2128 wrote to memory of 2856 2128 rundll32.exe 33 PID 2128 wrote to memory of 2856 2128 rundll32.exe 33 PID 2128 wrote to memory of 2856 2128 rundll32.exe 33 PID 2128 wrote to memory of 2672 2128 rundll32.exe 34 PID 2128 wrote to memory of 2672 2128 rundll32.exe 34 PID 2128 wrote to memory of 2672 2128 rundll32.exe 34 PID 2128 wrote to memory of 2672 2128 rundll32.exe 34 PID 2340 wrote to memory of 1072 2340 f76d73c.exe 17 PID 2340 wrote to memory of 1084 2340 f76d73c.exe 18 PID 2340 wrote to memory of 1144 2340 f76d73c.exe 20 PID 2340 wrote to memory of 2040 2340 f76d73c.exe 23 PID 2340 wrote to memory of 2856 2340 f76d73c.exe 33 PID 2340 wrote to memory of 2856 2340 f76d73c.exe 33 PID 2340 wrote to memory of 2672 2340 f76d73c.exe 34 PID 2340 wrote to memory of 2672 2340 f76d73c.exe 34 PID 2672 wrote to memory of 1072 2672 f76f299.exe 17 PID 2672 wrote to memory of 1084 2672 f76f299.exe 18 PID 2672 wrote to memory of 1144 2672 f76f299.exe 20 PID 2672 wrote to memory of 2040 2672 f76f299.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f299.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d73c.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1072
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1084
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1144
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\feb1389bdbe5b93ff47b968a14c3df0470acfce4f7941779f6105566743371f4.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\feb1389bdbe5b93ff47b968a14c3df0470acfce4f7941779f6105566743371f4.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Users\Admin\AppData\Local\Temp\f76d73c.exeC:\Users\Admin\AppData\Local\Temp\f76d73c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\f76d8e1.exeC:\Users\Admin\AppData\Local\Temp\f76d8e1.exe4⤵
- Executes dropped EXE
PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\f76f299.exeC:\Users\Admin\AppData\Local\Temp\f76f299.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2672
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2040
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD529072ac30149c9f7ade363412e3e52ad
SHA19c5f55825c25eccc4f33bad4b91849747383ab12
SHA256788f6eab70c00043980154d6ff0fb68557eb2f777be928ada8487c84deaf08f5
SHA512e62514179d90c4bc325c50d53deaab0d017fbf963ccf8dc0ad61575ea84f8e3b3ce9ddf57a1ad66dccfb859ccb6163199d74bec0aa70a4fc57f79f6dd38cfcf9
-
Filesize
97KB
MD59be87535510472f62c153f840f4ae117
SHA1336c94f29106c224b27e96e1092aa7e8a9a11cbb
SHA2564988d74b2dd9d86b65d0ec8786926f900ad8722bf9737cf65f258bc55a600600
SHA512008d3720a9cdd6c814dd4a7a2d032290f05d673680df6593c0efbc650590b3a1f99c41db18d758b5912e790cb0f552dbfa5ac2e1969cc744721a388c9874c798