Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 05:07
Static task
static1
Behavioral task
behavioral1
Sample
0af4350372381d9fa3903a9e4e41eb5f9e7a9724b211da371a29236f2bb5743aN.dll
Resource
win7-20240903-en
General
-
Target
0af4350372381d9fa3903a9e4e41eb5f9e7a9724b211da371a29236f2bb5743aN.dll
-
Size
120KB
-
MD5
2fbd67cb098d528974becf9ca393e060
-
SHA1
6390b2da857c9b0002d5615b4cffd01d492eca19
-
SHA256
0af4350372381d9fa3903a9e4e41eb5f9e7a9724b211da371a29236f2bb5743a
-
SHA512
b6df98b9221200713c8773ca3f4fa672718483cfe02e580b264f3492c444d5955b917829cbd1859b88358abe66250f86f51468f7782f9af46ee3cb8dce77a2fa
-
SSDEEP
3072:tpzg3lNJ3B9fQTn8wsUihLOpRQClmATC60:/gvNBFmn8wsbcRjmATh0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f772d96.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f772d96.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f772d96.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f9f8.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772d96.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772d96.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772d96.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772d96.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772d96.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772d96.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772d96.exe -
Executes dropped EXE 3 IoCs
pid Process 2784 f76f9f8.exe 3012 f76fc97.exe 2344 f772d96.exe -
Loads dropped DLL 6 IoCs
pid Process 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772d96.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772d96.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772d96.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772d96.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772d96.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772d96.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f9f8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f772d96.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772d96.exe -
Enumerates connected drives 3 TTPs 19 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f76f9f8.exe File opened (read-only) \??\E: f772d96.exe File opened (read-only) \??\L: f76f9f8.exe File opened (read-only) \??\K: f76f9f8.exe File opened (read-only) \??\N: f76f9f8.exe File opened (read-only) \??\G: f772d96.exe File opened (read-only) \??\H: f772d96.exe File opened (read-only) \??\I: f76f9f8.exe File opened (read-only) \??\O: f76f9f8.exe File opened (read-only) \??\R: f76f9f8.exe File opened (read-only) \??\S: f76f9f8.exe File opened (read-only) \??\J: f772d96.exe File opened (read-only) \??\G: f76f9f8.exe File opened (read-only) \??\H: f76f9f8.exe File opened (read-only) \??\J: f76f9f8.exe File opened (read-only) \??\M: f76f9f8.exe File opened (read-only) \??\Q: f76f9f8.exe File opened (read-only) \??\I: f772d96.exe File opened (read-only) \??\E: f76f9f8.exe -
resource yara_rule behavioral1/memory/2784-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-25-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-24-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-70-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-71-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-72-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-75-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-76-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-93-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-94-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-146-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2344-177-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2344-191-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2344-215-0x0000000000640000-0x00000000016FA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76faa4 f76f9f8.exe File opened for modification C:\Windows\SYSTEM.INI f76f9f8.exe File created C:\Windows\f7754e4 f772d96.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f9f8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f772d96.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2784 f76f9f8.exe 2784 f76f9f8.exe 2344 f772d96.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2784 f76f9f8.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe Token: SeDebugPrivilege 2344 f772d96.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2688 2648 rundll32.exe 30 PID 2648 wrote to memory of 2688 2648 rundll32.exe 30 PID 2648 wrote to memory of 2688 2648 rundll32.exe 30 PID 2648 wrote to memory of 2688 2648 rundll32.exe 30 PID 2648 wrote to memory of 2688 2648 rundll32.exe 30 PID 2648 wrote to memory of 2688 2648 rundll32.exe 30 PID 2648 wrote to memory of 2688 2648 rundll32.exe 30 PID 2688 wrote to memory of 2784 2688 rundll32.exe 31 PID 2688 wrote to memory of 2784 2688 rundll32.exe 31 PID 2688 wrote to memory of 2784 2688 rundll32.exe 31 PID 2688 wrote to memory of 2784 2688 rundll32.exe 31 PID 2784 wrote to memory of 1032 2784 f76f9f8.exe 17 PID 2784 wrote to memory of 1096 2784 f76f9f8.exe 19 PID 2784 wrote to memory of 1160 2784 f76f9f8.exe 21 PID 2784 wrote to memory of 1508 2784 f76f9f8.exe 23 PID 2784 wrote to memory of 2648 2784 f76f9f8.exe 29 PID 2784 wrote to memory of 2688 2784 f76f9f8.exe 30 PID 2784 wrote to memory of 2688 2784 f76f9f8.exe 30 PID 2688 wrote to memory of 3012 2688 rundll32.exe 32 PID 2688 wrote to memory of 3012 2688 rundll32.exe 32 PID 2688 wrote to memory of 3012 2688 rundll32.exe 32 PID 2688 wrote to memory of 3012 2688 rundll32.exe 32 PID 2784 wrote to memory of 1032 2784 f76f9f8.exe 17 PID 2784 wrote to memory of 1096 2784 f76f9f8.exe 19 PID 2784 wrote to memory of 1160 2784 f76f9f8.exe 21 PID 2784 wrote to memory of 1508 2784 f76f9f8.exe 23 PID 2784 wrote to memory of 2648 2784 f76f9f8.exe 29 PID 2784 wrote to memory of 3012 2784 f76f9f8.exe 32 PID 2784 wrote to memory of 3012 2784 f76f9f8.exe 32 PID 2688 wrote to memory of 2344 2688 rundll32.exe 33 PID 2688 wrote to memory of 2344 2688 rundll32.exe 33 PID 2688 wrote to memory of 2344 2688 rundll32.exe 33 PID 2688 wrote to memory of 2344 2688 rundll32.exe 33 PID 2344 wrote to memory of 1032 2344 f772d96.exe 17 PID 2344 wrote to memory of 1096 2344 f772d96.exe 19 PID 2344 wrote to memory of 1160 2344 f772d96.exe 21 PID 2344 wrote to memory of 1508 2344 f772d96.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772d96.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1032
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1160
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0af4350372381d9fa3903a9e4e41eb5f9e7a9724b211da371a29236f2bb5743aN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0af4350372381d9fa3903a9e4e41eb5f9e7a9724b211da371a29236f2bb5743aN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\f76f9f8.exeC:\Users\Admin\AppData\Local\Temp\f76f9f8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\f76fc97.exeC:\Users\Admin\AppData\Local\Temp\f76fc97.exe4⤵
- Executes dropped EXE
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\f772d96.exeC:\Users\Admin\AppData\Local\Temp\f772d96.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2344
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1508
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a9114746c6c4774554cf2e1f49601178
SHA1c580628324b232e9c6d62b3e7377c61050fa1c15
SHA256f9361cc35a39077e0a7ce73ebb0ee1405d86fae2bf6c492cec1a06762ada6a37
SHA512cb687331010368f2a37eacff7c2190463fecccbd53f2746450afd6a9bf27c1b8f2d97ee269788c6217c0ecfcc9004555b8b183a85065bb8d4ae4ba96e3e8c746
-
Filesize
257B
MD5bf60c66d715da7821cbb7c96096579ea
SHA18385c6c3412bfdca1307b035eff308824aa74645
SHA256dfc85114a9b02948878fd996262d857e54edfaab64e95e2b89044e0f00b1dd0c
SHA51283a31d98edecaf83ad7f537c9caa6984627c9551fb86819578d045c97b5ddf9feee3886e39d54a524c1d34d5779a90c3425a2e71a8ad79a8f24dfa08305601bd