Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 08:03
Static task
static1
Behavioral task
behavioral1
Sample
9f996b054365cbce6af60ffbccc080f6a433a85edfbe32cea007b88b19a809dcN.dll
Resource
win7-20240903-en
General
-
Target
9f996b054365cbce6af60ffbccc080f6a433a85edfbe32cea007b88b19a809dcN.dll
-
Size
120KB
-
MD5
80c73ea0ffcd305d04e7900f37b765f0
-
SHA1
17ececc4c9b8e4118c5d5d53a8fc4bb443473ac1
-
SHA256
9f996b054365cbce6af60ffbccc080f6a433a85edfbe32cea007b88b19a809dc
-
SHA512
72e8a81f24e51236fa7085d908f9959f1ea22e6d28860eecb6595674f682ce14bb4711f1d9b5ae0bc4264e361e274c3b6acf8ff5e8bc2bead0abc6fa7e3dbc9c
-
SSDEEP
3072:PCvnBRWoAAMs+c9oWNDf4/PUKPAqKj1zspZV:PW3MszoWVIcLjuV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769ff7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a1fa.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769ff7.exe -
Executes dropped EXE 3 IoCs
pid Process 3032 f769ff7.exe 2128 f76a1fa.exe 2660 f76c1f8.exe -
Loads dropped DLL 6 IoCs
pid Process 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a1fa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a1fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769ff7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a1fa.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a1fa.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f769ff7.exe File opened (read-only) \??\Q: f769ff7.exe File opened (read-only) \??\E: f769ff7.exe File opened (read-only) \??\K: f769ff7.exe File opened (read-only) \??\L: f769ff7.exe File opened (read-only) \??\N: f769ff7.exe File opened (read-only) \??\H: f769ff7.exe File opened (read-only) \??\S: f769ff7.exe File opened (read-only) \??\G: f769ff7.exe File opened (read-only) \??\I: f769ff7.exe File opened (read-only) \??\O: f769ff7.exe File opened (read-only) \??\J: f769ff7.exe File opened (read-only) \??\M: f769ff7.exe File opened (read-only) \??\R: f769ff7.exe File opened (read-only) \??\T: f769ff7.exe -
resource yara_rule behavioral1/memory/3032-18-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-23-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-22-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-26-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-25-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-24-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-21-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-20-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-19-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-17-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-65-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-66-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-67-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-68-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-69-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-71-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-72-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-73-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-74-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-76-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-91-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3032-153-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2128-165-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2128-188-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a064 f769ff7.exe File opened for modification C:\Windows\SYSTEM.INI f769ff7.exe File created C:\Windows\f76f161 f76a1fa.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a1fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769ff7.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3032 f769ff7.exe 3032 f769ff7.exe 2128 f76a1fa.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 3032 f769ff7.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe Token: SeDebugPrivilege 2128 f76a1fa.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2892 wrote to memory of 2912 2892 rundll32.exe 28 PID 2892 wrote to memory of 2912 2892 rundll32.exe 28 PID 2892 wrote to memory of 2912 2892 rundll32.exe 28 PID 2892 wrote to memory of 2912 2892 rundll32.exe 28 PID 2892 wrote to memory of 2912 2892 rundll32.exe 28 PID 2892 wrote to memory of 2912 2892 rundll32.exe 28 PID 2892 wrote to memory of 2912 2892 rundll32.exe 28 PID 2912 wrote to memory of 3032 2912 rundll32.exe 29 PID 2912 wrote to memory of 3032 2912 rundll32.exe 29 PID 2912 wrote to memory of 3032 2912 rundll32.exe 29 PID 2912 wrote to memory of 3032 2912 rundll32.exe 29 PID 3032 wrote to memory of 1116 3032 f769ff7.exe 19 PID 3032 wrote to memory of 1160 3032 f769ff7.exe 20 PID 3032 wrote to memory of 1196 3032 f769ff7.exe 21 PID 3032 wrote to memory of 1048 3032 f769ff7.exe 23 PID 3032 wrote to memory of 2892 3032 f769ff7.exe 27 PID 3032 wrote to memory of 2912 3032 f769ff7.exe 28 PID 3032 wrote to memory of 2912 3032 f769ff7.exe 28 PID 2912 wrote to memory of 2128 2912 rundll32.exe 30 PID 2912 wrote to memory of 2128 2912 rundll32.exe 30 PID 2912 wrote to memory of 2128 2912 rundll32.exe 30 PID 2912 wrote to memory of 2128 2912 rundll32.exe 30 PID 2912 wrote to memory of 2660 2912 rundll32.exe 31 PID 2912 wrote to memory of 2660 2912 rundll32.exe 31 PID 2912 wrote to memory of 2660 2912 rundll32.exe 31 PID 2912 wrote to memory of 2660 2912 rundll32.exe 31 PID 3032 wrote to memory of 1116 3032 f769ff7.exe 19 PID 3032 wrote to memory of 1160 3032 f769ff7.exe 20 PID 3032 wrote to memory of 1196 3032 f769ff7.exe 21 PID 3032 wrote to memory of 1048 3032 f769ff7.exe 23 PID 3032 wrote to memory of 2128 3032 f769ff7.exe 30 PID 3032 wrote to memory of 2128 3032 f769ff7.exe 30 PID 3032 wrote to memory of 2660 3032 f769ff7.exe 31 PID 3032 wrote to memory of 2660 3032 f769ff7.exe 31 PID 2128 wrote to memory of 1116 2128 f76a1fa.exe 19 PID 2128 wrote to memory of 1160 2128 f76a1fa.exe 20 PID 2128 wrote to memory of 1196 2128 f76a1fa.exe 21 PID 2128 wrote to memory of 1048 2128 f76a1fa.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ff7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a1fa.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9f996b054365cbce6af60ffbccc080f6a433a85edfbe32cea007b88b19a809dcN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9f996b054365cbce6af60ffbccc080f6a433a85edfbe32cea007b88b19a809dcN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\f769ff7.exeC:\Users\Admin\AppData\Local\Temp\f769ff7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3032
-
-
C:\Users\Admin\AppData\Local\Temp\f76a1fa.exeC:\Users\Admin\AppData\Local\Temp\f76a1fa.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\f76c1f8.exeC:\Users\Admin\AppData\Local\Temp\f76c1f8.exe4⤵
- Executes dropped EXE
PID:2660
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1048
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5330f186cdcb08a5a66de88e46b931e33
SHA1196f444b0633fa59b807f935949b4e1b5f3ce13c
SHA256066ac47a9b5ec62b92b28fee1aa3b150972871d40632878818df802368e7d254
SHA51277523b09ed9c72163176a091531c7307e6d3c9d6f7084c4399e140837e40b1a98213c71c277eeba1fd3b1c884e807b42eca3c335ef3ca5e714daa5062dcad008
-
Filesize
97KB
MD5d5eb20b07892a946b2fc4c7b54afcb0d
SHA10a52ab010e0aa3e2987297c29f4ab8e70fa6e8f3
SHA25603bf624afb936e88b47be3faaa3dd2e4159be80fbd5f14822a38cb9e2eec7a58
SHA512d5002530df8fbc3b9f93e61ab03c49170aa3c11a945fc7d041df4811c1c5cdc230e3052f5b37572129f80c5090c7dbc7bfec64ea1ca5a850b082e384ac7c7479