Analysis
-
max time kernel
28s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 21:30
Static task
static1
Behavioral task
behavioral1
Sample
d2aa1725106306f2c399bbfde6c8c1582bb7b0fd4014bf7d348e4cb9341b203dN.dll
Resource
win7-20240903-en
General
-
Target
d2aa1725106306f2c399bbfde6c8c1582bb7b0fd4014bf7d348e4cb9341b203dN.dll
-
Size
120KB
-
MD5
8d5f5f50488eb03b91c40cf227544520
-
SHA1
c80877d0f34a0a73afae2a6276693b7865c7d6c0
-
SHA256
d2aa1725106306f2c399bbfde6c8c1582bb7b0fd4014bf7d348e4cb9341b203d
-
SHA512
81f3b5696cb0a3d31d7d44560f58549a8010b1dab8dca75f03edc3563fac31f885f1a3ba5cb8f95a43b345da089d169b262915b72e1553acd8a70da3b2d37fe0
-
SSDEEP
1536:kevW5nAOIu8sSfL6DcNvFmXXyTp+o1Hk5Utt8funBoAp13Uxy5Nn6:bvW5n7CftIe58at8fmoArUWNn
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e418.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e418.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c571.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c571.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e418.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e418.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e418.exe -
Executes dropped EXE 3 IoCs
pid Process 2160 f76c571.exe 2332 f76c735.exe 2524 f76e418.exe -
Loads dropped DLL 6 IoCs
pid Process 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e418.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c571.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e418.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e418.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: f76c571.exe File opened (read-only) \??\N: f76c571.exe File opened (read-only) \??\P: f76c571.exe File opened (read-only) \??\G: f76c571.exe File opened (read-only) \??\H: f76c571.exe File opened (read-only) \??\J: f76c571.exe File opened (read-only) \??\L: f76c571.exe File opened (read-only) \??\E: f76e418.exe File opened (read-only) \??\G: f76e418.exe File opened (read-only) \??\E: f76c571.exe File opened (read-only) \??\I: f76c571.exe File opened (read-only) \??\K: f76c571.exe File opened (read-only) \??\O: f76c571.exe -
resource yara_rule behavioral1/memory/2160-11-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-17-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-13-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-16-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-18-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-14-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-19-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-20-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-15-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-21-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-64-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-62-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-63-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-65-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-66-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-67-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-82-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-83-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-105-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-106-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2160-146-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2524-153-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2524-204-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76c5cf f76c571.exe File opened for modification C:\Windows\SYSTEM.INI f76c571.exe File created C:\Windows\f77168d f76e418.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c571.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e418.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2160 f76c571.exe 2160 f76c571.exe 2524 f76e418.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2160 f76c571.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe Token: SeDebugPrivilege 2524 f76e418.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2860 wrote to memory of 2988 2860 rundll32.exe 30 PID 2860 wrote to memory of 2988 2860 rundll32.exe 30 PID 2860 wrote to memory of 2988 2860 rundll32.exe 30 PID 2860 wrote to memory of 2988 2860 rundll32.exe 30 PID 2860 wrote to memory of 2988 2860 rundll32.exe 30 PID 2860 wrote to memory of 2988 2860 rundll32.exe 30 PID 2860 wrote to memory of 2988 2860 rundll32.exe 30 PID 2988 wrote to memory of 2160 2988 rundll32.exe 31 PID 2988 wrote to memory of 2160 2988 rundll32.exe 31 PID 2988 wrote to memory of 2160 2988 rundll32.exe 31 PID 2988 wrote to memory of 2160 2988 rundll32.exe 31 PID 2160 wrote to memory of 1100 2160 f76c571.exe 19 PID 2160 wrote to memory of 1160 2160 f76c571.exe 20 PID 2160 wrote to memory of 1248 2160 f76c571.exe 21 PID 2160 wrote to memory of 800 2160 f76c571.exe 25 PID 2160 wrote to memory of 2860 2160 f76c571.exe 29 PID 2160 wrote to memory of 2988 2160 f76c571.exe 30 PID 2160 wrote to memory of 2988 2160 f76c571.exe 30 PID 2988 wrote to memory of 2332 2988 rundll32.exe 32 PID 2988 wrote to memory of 2332 2988 rundll32.exe 32 PID 2988 wrote to memory of 2332 2988 rundll32.exe 32 PID 2988 wrote to memory of 2332 2988 rundll32.exe 32 PID 2988 wrote to memory of 2524 2988 rundll32.exe 34 PID 2988 wrote to memory of 2524 2988 rundll32.exe 34 PID 2988 wrote to memory of 2524 2988 rundll32.exe 34 PID 2988 wrote to memory of 2524 2988 rundll32.exe 34 PID 2160 wrote to memory of 1100 2160 f76c571.exe 19 PID 2160 wrote to memory of 1160 2160 f76c571.exe 20 PID 2160 wrote to memory of 1248 2160 f76c571.exe 21 PID 2160 wrote to memory of 800 2160 f76c571.exe 25 PID 2160 wrote to memory of 2332 2160 f76c571.exe 32 PID 2160 wrote to memory of 2332 2160 f76c571.exe 32 PID 2160 wrote to memory of 2524 2160 f76c571.exe 34 PID 2160 wrote to memory of 2524 2160 f76c571.exe 34 PID 2524 wrote to memory of 1100 2524 f76e418.exe 19 PID 2524 wrote to memory of 1160 2524 f76e418.exe 20 PID 2524 wrote to memory of 1248 2524 f76e418.exe 21 PID 2524 wrote to memory of 800 2524 f76e418.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c571.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e418.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d2aa1725106306f2c399bbfde6c8c1582bb7b0fd4014bf7d348e4cb9341b203dN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d2aa1725106306f2c399bbfde6c8c1582bb7b0fd4014bf7d348e4cb9341b203dN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\f76c571.exeC:\Users\Admin\AppData\Local\Temp\f76c571.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\f76c735.exeC:\Users\Admin\AppData\Local\Temp\f76c735.exe4⤵
- Executes dropped EXE
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\f76e418.exeC:\Users\Admin\AppData\Local\Temp\f76e418.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2524
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:800
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD55c55c78edb1e4063c9104a4fc3eb2d2a
SHA1ac8a23fb425d7b9fee71dec1689d1dcf1b544c8c
SHA2567ceaa1a5387f155b272bd67973fd2764877365099ae1badd7171a5f7ff420327
SHA512dec0ffe7b020c1aa8c0cdac8d9cc935cfbf1c0e01a9542d22c007c604743af326eb2ba9871c65625cb470b74adb9febb1184c8105ff357965a9ee85764b08b52
-
Filesize
257B
MD59e5c520ec8f613855d776b8fb8f13f5f
SHA1af66da488e02931503022b0bb7ba52671e62152c
SHA2562c4b8e998fd8e6eb837392c42f71e256a2d6cfa84f86d72501d1978034f9ad11
SHA5129cd91df775e04326e8d5d74936d861e576e9572c65144bf38572bd165af500c8da8bee3ff07821ad88d155ed1d92d19d00f73539adc4cfb726b097b080abdd84