Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 05:55
Static task
static1
Behavioral task
behavioral1
Sample
d56a484f0649046f52782b7b43c7b488ebf19f9fb3c241bb2be4b98889c05246N.dll
Resource
win7-20240729-en
General
-
Target
d56a484f0649046f52782b7b43c7b488ebf19f9fb3c241bb2be4b98889c05246N.dll
-
Size
120KB
-
MD5
b928344ea666338eed019ba95b2ac740
-
SHA1
df4a303be4b4fbc362ebd0eb68f3b00bd3df0afe
-
SHA256
d56a484f0649046f52782b7b43c7b488ebf19f9fb3c241bb2be4b98889c05246
-
SHA512
60ec9b5071f49703bec91a308347c160e02094da6de0aefdfd77d31659facaed12fd0c5efe6e03822da823f158eabeedbee1b6d80598ffca9d4a46c33e7d74b9
-
SSDEEP
3072:taGnIp5u97Rf0AhWCyPqlyDjptFxRboZla/MxBGMU:ta0IEiAaKyf/RbP/M
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77ec42.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ec42.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ec42.exe -
Executes dropped EXE 3 IoCs
pid Process 1216 f77ea6e.exe 2664 f77ec42.exe 568 f780628.exe -
Loads dropped DLL 6 IoCs
pid Process 2576 rundll32.exe 2576 rundll32.exe 2576 rundll32.exe 2576 rundll32.exe 2576 rundll32.exe 2576 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ea6e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ec42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ec42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77ec42.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ec42.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: f77ea6e.exe File opened (read-only) \??\T: f77ea6e.exe File opened (read-only) \??\N: f77ea6e.exe File opened (read-only) \??\O: f77ea6e.exe File opened (read-only) \??\R: f77ea6e.exe File opened (read-only) \??\I: f77ea6e.exe File opened (read-only) \??\E: f77ea6e.exe File opened (read-only) \??\G: f77ea6e.exe File opened (read-only) \??\H: f77ea6e.exe File opened (read-only) \??\M: f77ea6e.exe File opened (read-only) \??\P: f77ea6e.exe File opened (read-only) \??\Q: f77ea6e.exe File opened (read-only) \??\J: f77ea6e.exe File opened (read-only) \??\K: f77ea6e.exe File opened (read-only) \??\L: f77ea6e.exe -
resource yara_rule behavioral1/memory/1216-13-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-18-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-21-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-15-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-16-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-23-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-22-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-20-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-19-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-17-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-60-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-61-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-62-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-63-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-64-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-66-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-67-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-81-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-82-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-85-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-86-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-105-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-108-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1216-155-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2664-167-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx behavioral1/memory/2664-189-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77eadc f77ea6e.exe File opened for modification C:\Windows\SYSTEM.INI f77ea6e.exe File created C:\Windows\f783ab0 f77ec42.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77ea6e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77ec42.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1216 f77ea6e.exe 1216 f77ea6e.exe 2664 f77ec42.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 1216 f77ea6e.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe Token: SeDebugPrivilege 2664 f77ec42.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2576 2380 rundll32.exe 29 PID 2380 wrote to memory of 2576 2380 rundll32.exe 29 PID 2380 wrote to memory of 2576 2380 rundll32.exe 29 PID 2380 wrote to memory of 2576 2380 rundll32.exe 29 PID 2380 wrote to memory of 2576 2380 rundll32.exe 29 PID 2380 wrote to memory of 2576 2380 rundll32.exe 29 PID 2380 wrote to memory of 2576 2380 rundll32.exe 29 PID 2576 wrote to memory of 1216 2576 rundll32.exe 30 PID 2576 wrote to memory of 1216 2576 rundll32.exe 30 PID 2576 wrote to memory of 1216 2576 rundll32.exe 30 PID 2576 wrote to memory of 1216 2576 rundll32.exe 30 PID 1216 wrote to memory of 1120 1216 f77ea6e.exe 18 PID 1216 wrote to memory of 1180 1216 f77ea6e.exe 19 PID 1216 wrote to memory of 1236 1216 f77ea6e.exe 20 PID 1216 wrote to memory of 828 1216 f77ea6e.exe 24 PID 1216 wrote to memory of 2380 1216 f77ea6e.exe 28 PID 1216 wrote to memory of 2576 1216 f77ea6e.exe 29 PID 1216 wrote to memory of 2576 1216 f77ea6e.exe 29 PID 2576 wrote to memory of 2664 2576 rundll32.exe 31 PID 2576 wrote to memory of 2664 2576 rundll32.exe 31 PID 2576 wrote to memory of 2664 2576 rundll32.exe 31 PID 2576 wrote to memory of 2664 2576 rundll32.exe 31 PID 2576 wrote to memory of 568 2576 rundll32.exe 32 PID 2576 wrote to memory of 568 2576 rundll32.exe 32 PID 2576 wrote to memory of 568 2576 rundll32.exe 32 PID 2576 wrote to memory of 568 2576 rundll32.exe 32 PID 1216 wrote to memory of 1120 1216 f77ea6e.exe 18 PID 1216 wrote to memory of 1180 1216 f77ea6e.exe 19 PID 1216 wrote to memory of 1236 1216 f77ea6e.exe 20 PID 1216 wrote to memory of 828 1216 f77ea6e.exe 24 PID 1216 wrote to memory of 2664 1216 f77ea6e.exe 31 PID 1216 wrote to memory of 2664 1216 f77ea6e.exe 31 PID 1216 wrote to memory of 568 1216 f77ea6e.exe 32 PID 1216 wrote to memory of 568 1216 f77ea6e.exe 32 PID 2664 wrote to memory of 1120 2664 f77ec42.exe 18 PID 2664 wrote to memory of 1180 2664 f77ec42.exe 19 PID 2664 wrote to memory of 1236 2664 f77ec42.exe 20 PID 2664 wrote to memory of 828 2664 f77ec42.exe 24 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ea6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ec42.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d56a484f0649046f52782b7b43c7b488ebf19f9fb3c241bb2be4b98889c05246N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d56a484f0649046f52782b7b43c7b488ebf19f9fb3c241bb2be4b98889c05246N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\AppData\Local\Temp\f77ea6e.exeC:\Users\Admin\AppData\Local\Temp\f77ea6e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\f77ec42.exeC:\Users\Admin\AppData\Local\Temp\f77ec42.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\f780628.exeC:\Users\Admin\AppData\Local\Temp\f780628.exe4⤵
- Executes dropped EXE
PID:568
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:828
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5ae812e1d178f84511f9cf8bd5f75a56a
SHA12919cc6e2b18c35a5b448d3e6db92ac665e3f605
SHA256ba3c4d5d2277a64d976f4df27f69a128c186add7a80f4650c61fdcbe9729b44f
SHA5128e3f3c13c85f9f334696a148239044ed6e4bfd2019ee05b4ca83c2db514b2c4235811597339287b5dd1f89655342c5000356ca6db56147b1af8d70fdfc3c73ee
-
Filesize
97KB
MD5ab4282a4ed201ad52268c315f45a0777
SHA162f57a51a98fa6cccb08c7b40764410c2b6d5e63
SHA25604b07aea4c75f558264332eff3dddabd111907d975610d63ddcd693ba6a09a31
SHA512540ae990d806d6c76e6c6634528ae5a35c1c894232fbb648c776d765f0d4c65d0b6f9259613c9ce6be857d5e4591b7e937929391b98be3e71679bef4d936268a