Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 05:38
Static task
static1
Behavioral task
behavioral1
Sample
6c71116d97ce15f797e3397f38345a68ecc1f5cfef88f155c76152a6acf1e6e1N.dll
Resource
win7-20240903-en
General
-
Target
6c71116d97ce15f797e3397f38345a68ecc1f5cfef88f155c76152a6acf1e6e1N.dll
-
Size
120KB
-
MD5
cfa76f5caa0d93252c203df38df55d10
-
SHA1
e34c9d3f3114d3a73025cb7f9f2ecd74a1a27db7
-
SHA256
6c71116d97ce15f797e3397f38345a68ecc1f5cfef88f155c76152a6acf1e6e1
-
SHA512
882acfce7ddb21c7dea64141e74a71000a104b78e1b45d7adebabd95f7e4683762466529c2811a40d41ea3ac420b13db136cc154014cbc87910906105a99a807
-
SSDEEP
3072:Cz7n2EU0BIkqau6V+VN2diav0g2VCFKXOpkJ6r:CX2Dkq368VNWJS6aYkM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76897b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76897b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ab7b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ab7b.exe -
Executes dropped EXE 3 IoCs
pid Process 2392 f76897b.exe 1584 f768b20.exe 2696 f76ab7b.exe -
Loads dropped DLL 6 IoCs
pid Process 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76897b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ab7b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ab7b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ab7b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ab7b.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f76897b.exe File opened (read-only) \??\E: f76ab7b.exe File opened (read-only) \??\H: f76ab7b.exe File opened (read-only) \??\I: f76ab7b.exe File opened (read-only) \??\E: f76897b.exe File opened (read-only) \??\H: f76897b.exe File opened (read-only) \??\J: f76897b.exe File opened (read-only) \??\K: f76897b.exe File opened (read-only) \??\G: f76ab7b.exe File opened (read-only) \??\G: f76897b.exe File opened (read-only) \??\I: f76897b.exe File opened (read-only) \??\M: f76897b.exe File opened (read-only) \??\N: f76897b.exe -
resource yara_rule behavioral1/memory/2392-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-13-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-14-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-62-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-61-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-63-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-67-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-69-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-101-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-102-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-103-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-104-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-106-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-109-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-112-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2392-140-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2696-157-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx behavioral1/memory/2696-199-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7689f7 f76897b.exe File opened for modification C:\Windows\SYSTEM.INI f76897b.exe File created C:\Windows\f76db51 f76ab7b.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76897b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ab7b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2392 f76897b.exe 2392 f76897b.exe 2696 f76ab7b.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2392 f76897b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe Token: SeDebugPrivilege 2696 f76ab7b.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2304 wrote to memory of 2540 2304 rundll32.exe 30 PID 2540 wrote to memory of 2392 2540 rundll32.exe 31 PID 2540 wrote to memory of 2392 2540 rundll32.exe 31 PID 2540 wrote to memory of 2392 2540 rundll32.exe 31 PID 2540 wrote to memory of 2392 2540 rundll32.exe 31 PID 2392 wrote to memory of 1040 2392 f76897b.exe 17 PID 2392 wrote to memory of 1104 2392 f76897b.exe 19 PID 2392 wrote to memory of 1184 2392 f76897b.exe 21 PID 2392 wrote to memory of 808 2392 f76897b.exe 25 PID 2392 wrote to memory of 2304 2392 f76897b.exe 29 PID 2392 wrote to memory of 2540 2392 f76897b.exe 30 PID 2392 wrote to memory of 2540 2392 f76897b.exe 30 PID 2540 wrote to memory of 1584 2540 rundll32.exe 32 PID 2540 wrote to memory of 1584 2540 rundll32.exe 32 PID 2540 wrote to memory of 1584 2540 rundll32.exe 32 PID 2540 wrote to memory of 1584 2540 rundll32.exe 32 PID 2540 wrote to memory of 2696 2540 rundll32.exe 33 PID 2540 wrote to memory of 2696 2540 rundll32.exe 33 PID 2540 wrote to memory of 2696 2540 rundll32.exe 33 PID 2540 wrote to memory of 2696 2540 rundll32.exe 33 PID 2392 wrote to memory of 1040 2392 f76897b.exe 17 PID 2392 wrote to memory of 1104 2392 f76897b.exe 19 PID 2392 wrote to memory of 1184 2392 f76897b.exe 21 PID 2392 wrote to memory of 808 2392 f76897b.exe 25 PID 2392 wrote to memory of 1584 2392 f76897b.exe 32 PID 2392 wrote to memory of 1584 2392 f76897b.exe 32 PID 2392 wrote to memory of 2696 2392 f76897b.exe 33 PID 2392 wrote to memory of 2696 2392 f76897b.exe 33 PID 2696 wrote to memory of 1040 2696 f76ab7b.exe 17 PID 2696 wrote to memory of 1104 2696 f76ab7b.exe 19 PID 2696 wrote to memory of 1184 2696 f76ab7b.exe 21 PID 2696 wrote to memory of 808 2696 f76ab7b.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76897b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ab7b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1040
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1104
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6c71116d97ce15f797e3397f38345a68ecc1f5cfef88f155c76152a6acf1e6e1N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6c71116d97ce15f797e3397f38345a68ecc1f5cfef88f155c76152a6acf1e6e1N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\f76897b.exeC:\Users\Admin\AppData\Local\Temp\f76897b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\f768b20.exeC:\Users\Admin\AppData\Local\Temp\f768b20.exe4⤵
- Executes dropped EXE
PID:1584
-
-
C:\Users\Admin\AppData\Local\Temp\f76ab7b.exeC:\Users\Admin\AppData\Local\Temp\f76ab7b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:808
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5f519998c377f5bdabe07c77c6e82e69a
SHA1eb7038cc95ad9fbb54cb7a3a7da249559e3091db
SHA256c6f3a2da600a59af7406cb6f9440fcd96f22c1e528839d6158ba0d987d6dc001
SHA5126d719b3b6c1f90506906a62e14febb919d14df8d94ac840792aaafc7c4ccf783e814cbefd017a1120e7cffdab513bf1725d14c51f24c4242bba34c684e0570fb
-
Filesize
97KB
MD5cfac3ea2369520373a887c8b79f6f09a
SHA1007af27d54288a1fb7c8acce7676f97bac040485
SHA256b83c899c1950c381fed99e00d5fd58182cf40881fbbfabb1fc0b5b5383fd0ff1
SHA51266d81785450f3ca1ecef7e22a074ff35273fb44dc5d85fd38ec8de512dd78e3d6547a7c0d3c017fedaa4ed11de45d11e03b51f8959e22ae026f1360e831fba0d