Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 11:14
Static task
static1
Behavioral task
behavioral1
Sample
5f6d1268b123504f69e3bf0bfc0d6947a6274e210683c0230fa38804cd277e3fN.dll
Resource
win7-20240903-en
General
-
Target
5f6d1268b123504f69e3bf0bfc0d6947a6274e210683c0230fa38804cd277e3fN.dll
-
Size
120KB
-
MD5
ab195fe38e7b07fe3f448bd60322d5b0
-
SHA1
687d66498b699d234f535df97e5e890101ce7e93
-
SHA256
5f6d1268b123504f69e3bf0bfc0d6947a6274e210683c0230fa38804cd277e3f
-
SHA512
ee25dc42526db492a04dcd4681174e1773ecee62c9926b754921545fb77fc1467a5dc3a52f4b1d8aa8b15cd705f8fc4a3ec328722d01dfda08cd70b5d6e7ade2
-
SSDEEP
3072:Ni6L31YpRa/PqELuEfGi2vgb/mbMcy75Ko:Niu31YyPFuipqbMxv
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766190.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766190.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766374.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766374.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766374.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766374.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766374.exe -
Executes dropped EXE 3 IoCs
pid Process 2628 f766190.exe 952 f766374.exe 2100 f767d1c.exe -
Loads dropped DLL 6 IoCs
pid Process 2900 rundll32.exe 2900 rundll32.exe 2900 rundll32.exe 2900 rundll32.exe 2900 rundll32.exe 2900 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766374.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766374.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766374.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766374.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766374.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f766190.exe File opened (read-only) \??\P: f766190.exe File opened (read-only) \??\E: f766190.exe File opened (read-only) \??\H: f766190.exe File opened (read-only) \??\M: f766190.exe File opened (read-only) \??\T: f766190.exe File opened (read-only) \??\J: f766190.exe File opened (read-only) \??\K: f766190.exe File opened (read-only) \??\N: f766190.exe File opened (read-only) \??\O: f766190.exe File opened (read-only) \??\S: f766190.exe File opened (read-only) \??\G: f766190.exe File opened (read-only) \??\I: f766190.exe File opened (read-only) \??\Q: f766190.exe File opened (read-only) \??\R: f766190.exe -
resource yara_rule behavioral1/memory/2628-13-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-16-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-23-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-62-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-68-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-69-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-84-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-87-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-88-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-109-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2628-159-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/952-180-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/952-193-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7661de f766190.exe File opened for modification C:\Windows\SYSTEM.INI f766190.exe File created C:\Windows\f76b25e f766374.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f766190.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f766374.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2628 f766190.exe 2628 f766190.exe 952 f766374.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 2628 f766190.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe Token: SeDebugPrivilege 952 f766374.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2888 wrote to memory of 2900 2888 rundll32.exe 30 PID 2888 wrote to memory of 2900 2888 rundll32.exe 30 PID 2888 wrote to memory of 2900 2888 rundll32.exe 30 PID 2888 wrote to memory of 2900 2888 rundll32.exe 30 PID 2888 wrote to memory of 2900 2888 rundll32.exe 30 PID 2888 wrote to memory of 2900 2888 rundll32.exe 30 PID 2888 wrote to memory of 2900 2888 rundll32.exe 30 PID 2900 wrote to memory of 2628 2900 rundll32.exe 31 PID 2900 wrote to memory of 2628 2900 rundll32.exe 31 PID 2900 wrote to memory of 2628 2900 rundll32.exe 31 PID 2900 wrote to memory of 2628 2900 rundll32.exe 31 PID 2628 wrote to memory of 1116 2628 f766190.exe 19 PID 2628 wrote to memory of 1164 2628 f766190.exe 20 PID 2628 wrote to memory of 1212 2628 f766190.exe 21 PID 2628 wrote to memory of 1592 2628 f766190.exe 25 PID 2628 wrote to memory of 2888 2628 f766190.exe 29 PID 2628 wrote to memory of 2900 2628 f766190.exe 30 PID 2628 wrote to memory of 2900 2628 f766190.exe 30 PID 2900 wrote to memory of 952 2900 rundll32.exe 32 PID 2900 wrote to memory of 952 2900 rundll32.exe 32 PID 2900 wrote to memory of 952 2900 rundll32.exe 32 PID 2900 wrote to memory of 952 2900 rundll32.exe 32 PID 2900 wrote to memory of 2100 2900 rundll32.exe 33 PID 2900 wrote to memory of 2100 2900 rundll32.exe 33 PID 2900 wrote to memory of 2100 2900 rundll32.exe 33 PID 2900 wrote to memory of 2100 2900 rundll32.exe 33 PID 2628 wrote to memory of 1116 2628 f766190.exe 19 PID 2628 wrote to memory of 1164 2628 f766190.exe 20 PID 2628 wrote to memory of 1212 2628 f766190.exe 21 PID 2628 wrote to memory of 1592 2628 f766190.exe 25 PID 2628 wrote to memory of 952 2628 f766190.exe 32 PID 2628 wrote to memory of 952 2628 f766190.exe 32 PID 2628 wrote to memory of 2100 2628 f766190.exe 33 PID 2628 wrote to memory of 2100 2628 f766190.exe 33 PID 952 wrote to memory of 1116 952 f766374.exe 19 PID 952 wrote to memory of 1164 952 f766374.exe 20 PID 952 wrote to memory of 1212 952 f766374.exe 21 PID 952 wrote to memory of 1592 952 f766374.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766190.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766374.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5f6d1268b123504f69e3bf0bfc0d6947a6274e210683c0230fa38804cd277e3fN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5f6d1268b123504f69e3bf0bfc0d6947a6274e210683c0230fa38804cd277e3fN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Users\Admin\AppData\Local\Temp\f766190.exeC:\Users\Admin\AppData\Local\Temp\f766190.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\f766374.exeC:\Users\Admin\AppData\Local\Temp\f766374.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:952
-
-
C:\Users\Admin\AppData\Local\Temp\f767d1c.exeC:\Users\Admin\AppData\Local\Temp\f767d1c.exe4⤵
- Executes dropped EXE
PID:2100
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1592
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD589bd446b198dac09cad3db2a7d794402
SHA10d565d3fa94833bf08fd7b0d84ba75d29509f186
SHA256250daa909cef0183497e5107f89951a40eead2034f30c805e58aed488cbd3c04
SHA512f51da66bbc7e6257d20a2c182893a3dab20384e2dbf4180f9b4d988f1b2b80129301a8c71103626e853f29b420138db97b99ecb541ce5708702e16199b2958de
-
Filesize
97KB
MD546a4ae75fdf4c70005bbe2fb3fdcc4ec
SHA13a5e7cf393d3fdaa48aa49909246551f83ef8ef0
SHA256c11df09c0f072b8d961a4cd77af6af892836a03d6a27dfc5a406e122e53c50db
SHA512fd0f2d224cea7400b7984b4cfbee7bff85b2b982ef60d111f72d4324276141e7c6ecf9d8e56a4afc88262b1990cb1f6b08342399797057dec9939833a2a70c84