Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 11:26
Static task
static1
Behavioral task
behavioral1
Sample
0343ef5bc129a8458bfdfcfbe88da85bc886e315e5614042a8bb15317d07914cN.dll
Resource
win7-20240903-en
General
-
Target
0343ef5bc129a8458bfdfcfbe88da85bc886e315e5614042a8bb15317d07914cN.dll
-
Size
120KB
-
MD5
a87b74b27aa78e788ce9dce044ad9ae0
-
SHA1
e1b9bb8d2b52951e1aef19b9b445d3f0db77b3a1
-
SHA256
0343ef5bc129a8458bfdfcfbe88da85bc886e315e5614042a8bb15317d07914c
-
SHA512
bf0ae10180c697c5dc85fa0b4a2775409cb454cb05388d5586b18e17e77c08ac7fa79fe0383e093c54639d8951d4efa8224b76bca4e4e69a2ccfca9018a86ed5
-
SSDEEP
1536:sLlKsHCZnzZN5Sok5vficTJHwrgIRGO59in8XHD5zwyKfebNbg96NcJ1pI+F:sRKsHUQK4rIRGx8XHdMNWohJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a1ac.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bd27.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a1ac.exe -
Executes dropped EXE 3 IoCs
pid Process 2096 f76a1ac.exe 2792 f76a4b8.exe 1704 f76bd27.exe -
Loads dropped DLL 6 IoCs
pid Process 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe 2404 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a1ac.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bd27.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bd27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bd27.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bd27.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bd27.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f76a1ac.exe File opened (read-only) \??\Q: f76a1ac.exe File opened (read-only) \??\S: f76a1ac.exe File opened (read-only) \??\E: f76a1ac.exe File opened (read-only) \??\G: f76a1ac.exe File opened (read-only) \??\L: f76a1ac.exe File opened (read-only) \??\M: f76a1ac.exe File opened (read-only) \??\N: f76a1ac.exe File opened (read-only) \??\R: f76a1ac.exe File opened (read-only) \??\H: f76a1ac.exe File opened (read-only) \??\J: f76a1ac.exe File opened (read-only) \??\O: f76a1ac.exe File opened (read-only) \??\E: f76bd27.exe File opened (read-only) \??\I: f76a1ac.exe File opened (read-only) \??\K: f76a1ac.exe -
resource yara_rule behavioral1/memory/2096-17-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-19-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-22-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-26-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-18-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-25-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-23-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-21-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-20-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-24-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-65-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-64-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-66-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-68-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-67-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-70-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-71-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-85-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-87-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-89-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-90-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-92-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-155-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1704-182-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/1704-207-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a209 f76a1ac.exe File opened for modification C:\Windows\SYSTEM.INI f76a1ac.exe File created C:\Windows\f76f3e0 f76bd27.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a1ac.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bd27.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2096 f76a1ac.exe 2096 f76a1ac.exe 1704 f76bd27.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 2096 f76a1ac.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe Token: SeDebugPrivilege 1704 f76bd27.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2404 2348 rundll32.exe 30 PID 2348 wrote to memory of 2404 2348 rundll32.exe 30 PID 2348 wrote to memory of 2404 2348 rundll32.exe 30 PID 2348 wrote to memory of 2404 2348 rundll32.exe 30 PID 2348 wrote to memory of 2404 2348 rundll32.exe 30 PID 2348 wrote to memory of 2404 2348 rundll32.exe 30 PID 2348 wrote to memory of 2404 2348 rundll32.exe 30 PID 2404 wrote to memory of 2096 2404 rundll32.exe 31 PID 2404 wrote to memory of 2096 2404 rundll32.exe 31 PID 2404 wrote to memory of 2096 2404 rundll32.exe 31 PID 2404 wrote to memory of 2096 2404 rundll32.exe 31 PID 2096 wrote to memory of 1048 2096 f76a1ac.exe 17 PID 2096 wrote to memory of 1060 2096 f76a1ac.exe 18 PID 2096 wrote to memory of 1148 2096 f76a1ac.exe 20 PID 2096 wrote to memory of 1788 2096 f76a1ac.exe 25 PID 2096 wrote to memory of 2348 2096 f76a1ac.exe 29 PID 2096 wrote to memory of 2404 2096 f76a1ac.exe 30 PID 2096 wrote to memory of 2404 2096 f76a1ac.exe 30 PID 2404 wrote to memory of 2792 2404 rundll32.exe 32 PID 2404 wrote to memory of 2792 2404 rundll32.exe 32 PID 2404 wrote to memory of 2792 2404 rundll32.exe 32 PID 2404 wrote to memory of 2792 2404 rundll32.exe 32 PID 2404 wrote to memory of 1704 2404 rundll32.exe 33 PID 2404 wrote to memory of 1704 2404 rundll32.exe 33 PID 2404 wrote to memory of 1704 2404 rundll32.exe 33 PID 2404 wrote to memory of 1704 2404 rundll32.exe 33 PID 2096 wrote to memory of 1048 2096 f76a1ac.exe 17 PID 2096 wrote to memory of 1060 2096 f76a1ac.exe 18 PID 2096 wrote to memory of 1148 2096 f76a1ac.exe 20 PID 2096 wrote to memory of 1788 2096 f76a1ac.exe 25 PID 2096 wrote to memory of 2792 2096 f76a1ac.exe 32 PID 2096 wrote to memory of 2792 2096 f76a1ac.exe 32 PID 2096 wrote to memory of 1704 2096 f76a1ac.exe 33 PID 2096 wrote to memory of 1704 2096 f76a1ac.exe 33 PID 1704 wrote to memory of 1048 1704 f76bd27.exe 17 PID 1704 wrote to memory of 1060 1704 f76bd27.exe 18 PID 1704 wrote to memory of 1148 1704 f76bd27.exe 20 PID 1704 wrote to memory of 1788 1704 f76bd27.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a1ac.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bd27.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1048
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1148
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0343ef5bc129a8458bfdfcfbe88da85bc886e315e5614042a8bb15317d07914cN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0343ef5bc129a8458bfdfcfbe88da85bc886e315e5614042a8bb15317d07914cN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\f76a1ac.exeC:\Users\Admin\AppData\Local\Temp\f76a1ac.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\f76a4b8.exeC:\Users\Admin\AppData\Local\Temp\f76a4b8.exe4⤵
- Executes dropped EXE
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\f76bd27.exeC:\Users\Admin\AppData\Local\Temp\f76bd27.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1704
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1788
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5baff4612a60ffa3ce4efbe0d341f8371
SHA17f0e8fc4979aba3d7f7b716222ea67553ca0bbea
SHA256120cb4ffdcd6e4693379bb2c12bd425901e30ed1a591ff5c2293d4cff7cafa5d
SHA5126ec85fd95c5343f5bc19e6decbd1a807e257463e07cf5d9419bc3efe858c5c3a926a047b08649ad0a67089eee78c179bdbf681a57df4faa6a9a1438bd835f485
-
Filesize
97KB
MD5151b4810c48e68d1c3c9f20a0459057f
SHA123f3d5b7eb5c416921a3825605a62a6c3db134d2
SHA2563547eb1d9a680671343f99601bcf17da8e6849eb3e1556efee29e28dd5180dd5
SHA512b9f1ade3dd5e12077be78c9a4b43bd770be8f057dc88dac71f1b90712bf01d8aeea08b85b0f59add65c8f97ad4026ec74a56221f702b0c5e85d67d8911ee4e72