Analysis
-
max time kernel
27s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 23:41
Static task
static1
Behavioral task
behavioral1
Sample
927b5f41e894742edb45099c004cfa6a175acba655fe0819bdbff748ffa1fd7d.dll
Resource
win7-20241010-en
General
-
Target
927b5f41e894742edb45099c004cfa6a175acba655fe0819bdbff748ffa1fd7d.dll
-
Size
120KB
-
MD5
0d1b27b7258cfad9d2de88a0cbc83a79
-
SHA1
9ddf80f235ee0d68d9bc18f5c01bdcb052111de2
-
SHA256
927b5f41e894742edb45099c004cfa6a175acba655fe0819bdbff748ffa1fd7d
-
SHA512
253f1c041509be2bfbd1be3a6193989ac473178255d5942f2b883eefbafd07c74d6063020320afcd7ce66f78298a4f92b5bf2226622737c9c7bf0ffcb3034304
-
SSDEEP
1536:RUJlldTN94kvJFbkmqcaXj5J8rf0vLFdWH7KEcpZxugyVkENh2/cISXwvGmM:RUUAJ5qR8rIJdA7JIKkAhTjXQGR
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f78225f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f78225f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f78225f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78225f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78225f.exe -
Executes dropped EXE 3 IoCs
pid Process 2116 f78225f.exe 2728 f782636.exe 2428 f783cd2.exe -
Loads dropped DLL 6 IoCs
pid Process 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe 2348 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78225f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f78225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78225f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78225f.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f78225f.exe File opened (read-only) \??\G: f78225f.exe File opened (read-only) \??\H: f78225f.exe File opened (read-only) \??\I: f78225f.exe -
resource yara_rule behavioral1/memory/2116-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-25-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-24-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-84-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-70-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-86-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-87-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-91-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2116-148-0x0000000000520000-0x00000000015DA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f782397 f78225f.exe File opened for modification C:\Windows\SYSTEM.INI f78225f.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f78225f.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2116 f78225f.exe 2116 f78225f.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe Token: SeDebugPrivilege 2116 f78225f.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2348 2280 rundll32.exe 29 PID 2280 wrote to memory of 2348 2280 rundll32.exe 29 PID 2280 wrote to memory of 2348 2280 rundll32.exe 29 PID 2280 wrote to memory of 2348 2280 rundll32.exe 29 PID 2280 wrote to memory of 2348 2280 rundll32.exe 29 PID 2280 wrote to memory of 2348 2280 rundll32.exe 29 PID 2280 wrote to memory of 2348 2280 rundll32.exe 29 PID 2348 wrote to memory of 2116 2348 rundll32.exe 30 PID 2348 wrote to memory of 2116 2348 rundll32.exe 30 PID 2348 wrote to memory of 2116 2348 rundll32.exe 30 PID 2348 wrote to memory of 2116 2348 rundll32.exe 30 PID 2116 wrote to memory of 1212 2116 f78225f.exe 18 PID 2116 wrote to memory of 1300 2116 f78225f.exe 19 PID 2116 wrote to memory of 1364 2116 f78225f.exe 20 PID 2116 wrote to memory of 1124 2116 f78225f.exe 22 PID 2116 wrote to memory of 2280 2116 f78225f.exe 28 PID 2116 wrote to memory of 2348 2116 f78225f.exe 29 PID 2116 wrote to memory of 2348 2116 f78225f.exe 29 PID 2348 wrote to memory of 2728 2348 rundll32.exe 31 PID 2348 wrote to memory of 2728 2348 rundll32.exe 31 PID 2348 wrote to memory of 2728 2348 rundll32.exe 31 PID 2348 wrote to memory of 2728 2348 rundll32.exe 31 PID 2348 wrote to memory of 2428 2348 rundll32.exe 32 PID 2348 wrote to memory of 2428 2348 rundll32.exe 32 PID 2348 wrote to memory of 2428 2348 rundll32.exe 32 PID 2348 wrote to memory of 2428 2348 rundll32.exe 32 PID 2116 wrote to memory of 1212 2116 f78225f.exe 18 PID 2116 wrote to memory of 1300 2116 f78225f.exe 19 PID 2116 wrote to memory of 1364 2116 f78225f.exe 20 PID 2116 wrote to memory of 1124 2116 f78225f.exe 22 PID 2116 wrote to memory of 2728 2116 f78225f.exe 31 PID 2116 wrote to memory of 2728 2116 f78225f.exe 31 PID 2116 wrote to memory of 2428 2116 f78225f.exe 32 PID 2116 wrote to memory of 2428 2116 f78225f.exe 32 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78225f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1212
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1300
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1364
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\927b5f41e894742edb45099c004cfa6a175acba655fe0819bdbff748ffa1fd7d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\927b5f41e894742edb45099c004cfa6a175acba655fe0819bdbff748ffa1fd7d.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\f78225f.exeC:\Users\Admin\AppData\Local\Temp\f78225f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\f782636.exeC:\Users\Admin\AppData\Local\Temp\f782636.exe4⤵
- Executes dropped EXE
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\f783cd2.exeC:\Users\Admin\AppData\Local\Temp\f783cd2.exe4⤵
- Executes dropped EXE
PID:2428
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1124
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57f8dd3afbf9955ad45e60193e41777d7
SHA16bc23a7a02515c6e785857827f5d84aec4f6d74e
SHA2562364aad497e8dfd7f52cec581523110fecbd4fd4611604e85cdda616517ced61
SHA512af3365a39c7b0ce3ecc7cf7cf35d1fd87d8ced15073fbc60df7ddb9950fb1fbd143805a8d79559d1bcd2fc815e4dfefcc4085c623d7691ae595ab92c70db1de1