Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 10:31
Static task
static1
Behavioral task
behavioral1
Sample
ce33a0bcf564fbb67870e22e48a27b4058d3a99be052422cfedf666fcdd12bdfN.dll
Resource
win7-20241023-en
General
-
Target
ce33a0bcf564fbb67870e22e48a27b4058d3a99be052422cfedf666fcdd12bdfN.dll
-
Size
120KB
-
MD5
4a182cd374806508076fa58e7899dde0
-
SHA1
393456ac34e9a698d8fbb06ac2e142db7c88b1d1
-
SHA256
ce33a0bcf564fbb67870e22e48a27b4058d3a99be052422cfedf666fcdd12bdf
-
SHA512
8190b11243e91a0bb7b4e22012c3b348602fb8a955d4f25a56dd72fa83b4556b63dde3bd87bfe29a66040d41d481b26f699281dba2c2459150b127dd284db567
-
SSDEEP
3072:wu9tprWQ7XmjBbBHOFXvkaRr83KgceqCt2nwpOre:wu9T5cB1uFXvkadgcHa0wpO
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b136.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b136.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b136.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cd1f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd1f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b136.exe -
Executes dropped EXE 3 IoCs
pid Process 2564 f76b136.exe 2868 f76b2db.exe 2664 f76cd1f.exe -
Loads dropped DLL 6 IoCs
pid Process 2556 rundll32.exe 2556 rundll32.exe 2556 rundll32.exe 2556 rundll32.exe 2556 rundll32.exe 2556 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cd1f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cd1f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b136.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b136.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd1f.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f76b136.exe File opened (read-only) \??\E: f76b136.exe File opened (read-only) \??\I: f76b136.exe File opened (read-only) \??\E: f76cd1f.exe File opened (read-only) \??\K: f76b136.exe File opened (read-only) \??\S: f76b136.exe File opened (read-only) \??\P: f76b136.exe File opened (read-only) \??\R: f76b136.exe File opened (read-only) \??\G: f76cd1f.exe File opened (read-only) \??\G: f76b136.exe File opened (read-only) \??\H: f76b136.exe File opened (read-only) \??\N: f76b136.exe File opened (read-only) \??\O: f76b136.exe File opened (read-only) \??\Q: f76b136.exe File opened (read-only) \??\L: f76b136.exe File opened (read-only) \??\M: f76b136.exe -
resource yara_rule behavioral1/memory/2564-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-63-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-62-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-22-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-16-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-15-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-14-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-12-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-11-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-65-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-66-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-68-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-69-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-83-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-84-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-87-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-107-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2564-149-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2664-167-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2664-206-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b184 f76b136.exe File opened for modification C:\Windows\SYSTEM.INI f76b136.exe File created C:\Windows\f770177 f76cd1f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cd1f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b136.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2564 f76b136.exe 2564 f76b136.exe 2664 f76cd1f.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2564 f76b136.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe Token: SeDebugPrivilege 2664 f76cd1f.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2556 2096 rundll32.exe 30 PID 2096 wrote to memory of 2556 2096 rundll32.exe 30 PID 2096 wrote to memory of 2556 2096 rundll32.exe 30 PID 2096 wrote to memory of 2556 2096 rundll32.exe 30 PID 2096 wrote to memory of 2556 2096 rundll32.exe 30 PID 2096 wrote to memory of 2556 2096 rundll32.exe 30 PID 2096 wrote to memory of 2556 2096 rundll32.exe 30 PID 2556 wrote to memory of 2564 2556 rundll32.exe 31 PID 2556 wrote to memory of 2564 2556 rundll32.exe 31 PID 2556 wrote to memory of 2564 2556 rundll32.exe 31 PID 2556 wrote to memory of 2564 2556 rundll32.exe 31 PID 2564 wrote to memory of 1100 2564 f76b136.exe 19 PID 2564 wrote to memory of 1160 2564 f76b136.exe 20 PID 2564 wrote to memory of 1196 2564 f76b136.exe 21 PID 2564 wrote to memory of 1208 2564 f76b136.exe 23 PID 2564 wrote to memory of 2096 2564 f76b136.exe 29 PID 2564 wrote to memory of 2556 2564 f76b136.exe 30 PID 2564 wrote to memory of 2556 2564 f76b136.exe 30 PID 2556 wrote to memory of 2868 2556 rundll32.exe 32 PID 2556 wrote to memory of 2868 2556 rundll32.exe 32 PID 2556 wrote to memory of 2868 2556 rundll32.exe 32 PID 2556 wrote to memory of 2868 2556 rundll32.exe 32 PID 2556 wrote to memory of 2664 2556 rundll32.exe 34 PID 2556 wrote to memory of 2664 2556 rundll32.exe 34 PID 2556 wrote to memory of 2664 2556 rundll32.exe 34 PID 2556 wrote to memory of 2664 2556 rundll32.exe 34 PID 2564 wrote to memory of 1100 2564 f76b136.exe 19 PID 2564 wrote to memory of 1160 2564 f76b136.exe 20 PID 2564 wrote to memory of 1196 2564 f76b136.exe 21 PID 2564 wrote to memory of 1208 2564 f76b136.exe 23 PID 2564 wrote to memory of 2868 2564 f76b136.exe 32 PID 2564 wrote to memory of 2868 2564 f76b136.exe 32 PID 2564 wrote to memory of 2664 2564 f76b136.exe 34 PID 2564 wrote to memory of 2664 2564 f76b136.exe 34 PID 2664 wrote to memory of 1100 2664 f76cd1f.exe 19 PID 2664 wrote to memory of 1160 2664 f76cd1f.exe 20 PID 2664 wrote to memory of 1196 2664 f76cd1f.exe 21 PID 2664 wrote to memory of 1208 2664 f76cd1f.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b136.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ce33a0bcf564fbb67870e22e48a27b4058d3a99be052422cfedf666fcdd12bdfN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ce33a0bcf564fbb67870e22e48a27b4058d3a99be052422cfedf666fcdd12bdfN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\f76b136.exeC:\Users\Admin\AppData\Local\Temp\f76b136.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\f76b2db.exeC:\Users\Admin\AppData\Local\Temp\f76b2db.exe4⤵
- Executes dropped EXE
PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\f76cd1f.exeC:\Users\Admin\AppData\Local\Temp\f76cd1f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2664
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1208
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD564f95f6b7a73b03bbba0a3029319714a
SHA1058777a440f4455aabfb0ca801279bcb2c0e1a89
SHA2565906228a8a7a275b72336a976e6420eee79487fa917a5086407954964200823a
SHA512c0cef71a4a08f444961b6c8976e1df08eb7bee37fe8aece879abae89105fa476939238c3d1dad4df0c22df263fd279d1487c583fa8fd7d6c25a053d71509f197
-
Filesize
257B
MD513fa3d40d9060b1f43038ad52bc91912
SHA1bb6c8fd6178e10c3e58411c625b15f5a40b3109d
SHA25675ecd3571b1e74d23b1503e296fa23447c4b4200677325258224db42791ec61b
SHA51272e635682d3b35fa6ccb16ec139a6a518dd063f9ceeb35073948941ee159c1d518cf8bfd218471de930a226d7033c118700fcd36f38805580038566efc0c1e8f