Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 12:05
Static task
static1
Behavioral task
behavioral1
Sample
12d34c3c2064cfcc046066f7f4a23e47460826b4450fe03054fddb874b83ce70N.dll
Resource
win7-20240903-en
General
-
Target
12d34c3c2064cfcc046066f7f4a23e47460826b4450fe03054fddb874b83ce70N.dll
-
Size
120KB
-
MD5
28f71d6f64b8c90177541059e1627e60
-
SHA1
b6377ac7e4324b6ad10552e656f17b0c50c48551
-
SHA256
12d34c3c2064cfcc046066f7f4a23e47460826b4450fe03054fddb874b83ce70
-
SHA512
3718aa1770680d5c0e396dc1b1d5be076f5716ed5c662e2f565430715186b3c9b7767e6d743c46515a103aed24f473055a69acad7ce3b5c3cb6d789d269581df
-
SSDEEP
3072:mcUf115qglp0FB2APwwd5pjFnDyidZywX/+7UF:M15qglgjBjFRidwF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cb5a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb5a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76af91.exe -
Executes dropped EXE 3 IoCs
pid Process 1768 f76af91.exe 1232 f76b0e8.exe 2988 f76cb5a.exe -
Loads dropped DLL 6 IoCs
pid Process 1568 rundll32.exe 1568 rundll32.exe 1568 rundll32.exe 1568 rundll32.exe 1568 rundll32.exe 1568 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76af91.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cb5a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cb5a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb5a.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76af91.exe File opened (read-only) \??\N: f76af91.exe File opened (read-only) \??\O: f76af91.exe File opened (read-only) \??\E: f76af91.exe File opened (read-only) \??\G: f76af91.exe File opened (read-only) \??\J: f76af91.exe File opened (read-only) \??\L: f76af91.exe File opened (read-only) \??\M: f76af91.exe File opened (read-only) \??\Q: f76af91.exe File opened (read-only) \??\S: f76af91.exe File opened (read-only) \??\H: f76af91.exe File opened (read-only) \??\I: f76af91.exe File opened (read-only) \??\T: f76af91.exe File opened (read-only) \??\E: f76cb5a.exe File opened (read-only) \??\G: f76cb5a.exe File opened (read-only) \??\P: f76af91.exe File opened (read-only) \??\R: f76af91.exe -
resource yara_rule behavioral1/memory/1768-11-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-60-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-87-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-106-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1768-150-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2988-158-0x0000000000940000-0x00000000019FA000-memory.dmp upx behavioral1/memory/2988-206-0x0000000000940000-0x00000000019FA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76afcf f76af91.exe File opened for modification C:\Windows\SYSTEM.INI f76af91.exe File created C:\Windows\f770010 f76cb5a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76af91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cb5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1768 f76af91.exe 1768 f76af91.exe 2988 f76cb5a.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 1768 f76af91.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe Token: SeDebugPrivilege 2988 f76cb5a.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2156 wrote to memory of 1568 2156 rundll32.exe 30 PID 2156 wrote to memory of 1568 2156 rundll32.exe 30 PID 2156 wrote to memory of 1568 2156 rundll32.exe 30 PID 2156 wrote to memory of 1568 2156 rundll32.exe 30 PID 2156 wrote to memory of 1568 2156 rundll32.exe 30 PID 2156 wrote to memory of 1568 2156 rundll32.exe 30 PID 2156 wrote to memory of 1568 2156 rundll32.exe 30 PID 1568 wrote to memory of 1768 1568 rundll32.exe 31 PID 1568 wrote to memory of 1768 1568 rundll32.exe 31 PID 1568 wrote to memory of 1768 1568 rundll32.exe 31 PID 1568 wrote to memory of 1768 1568 rundll32.exe 31 PID 1768 wrote to memory of 1044 1768 f76af91.exe 17 PID 1768 wrote to memory of 1068 1768 f76af91.exe 18 PID 1768 wrote to memory of 1128 1768 f76af91.exe 20 PID 1768 wrote to memory of 2004 1768 f76af91.exe 23 PID 1768 wrote to memory of 2156 1768 f76af91.exe 29 PID 1768 wrote to memory of 1568 1768 f76af91.exe 30 PID 1768 wrote to memory of 1568 1768 f76af91.exe 30 PID 1568 wrote to memory of 1232 1568 rundll32.exe 32 PID 1568 wrote to memory of 1232 1568 rundll32.exe 32 PID 1568 wrote to memory of 1232 1568 rundll32.exe 32 PID 1568 wrote to memory of 1232 1568 rundll32.exe 32 PID 1568 wrote to memory of 2988 1568 rundll32.exe 34 PID 1568 wrote to memory of 2988 1568 rundll32.exe 34 PID 1568 wrote to memory of 2988 1568 rundll32.exe 34 PID 1568 wrote to memory of 2988 1568 rundll32.exe 34 PID 1768 wrote to memory of 1044 1768 f76af91.exe 17 PID 1768 wrote to memory of 1068 1768 f76af91.exe 18 PID 1768 wrote to memory of 1128 1768 f76af91.exe 20 PID 1768 wrote to memory of 2004 1768 f76af91.exe 23 PID 1768 wrote to memory of 1232 1768 f76af91.exe 32 PID 1768 wrote to memory of 1232 1768 f76af91.exe 32 PID 1768 wrote to memory of 2988 1768 f76af91.exe 34 PID 1768 wrote to memory of 2988 1768 f76af91.exe 34 PID 2988 wrote to memory of 1044 2988 f76cb5a.exe 17 PID 2988 wrote to memory of 1068 2988 f76cb5a.exe 18 PID 2988 wrote to memory of 1128 2988 f76cb5a.exe 20 PID 2988 wrote to memory of 2004 2988 f76cb5a.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb5a.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1044
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1068
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1128
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12d34c3c2064cfcc046066f7f4a23e47460826b4450fe03054fddb874b83ce70N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\12d34c3c2064cfcc046066f7f4a23e47460826b4450fe03054fddb874b83ce70N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\f76af91.exeC:\Users\Admin\AppData\Local\Temp\f76af91.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\f76b0e8.exeC:\Users\Admin\AppData\Local\Temp\f76b0e8.exe4⤵
- Executes dropped EXE
PID:1232
-
-
C:\Users\Admin\AppData\Local\Temp\f76cb5a.exeC:\Users\Admin\AppData\Local\Temp\f76cb5a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2988
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2004
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD503246229f191c1b2475fe0049703cc19
SHA1216eca0b2dc0039980ba19113d63a09740e09574
SHA256a3c510ce592dd329e33ea891228a5c1d5599a6d9354d3f6be85ab70e0a079aed
SHA51224f7a3867c6b4b73ee7151f858740a95096507e3ee047f4fb50f838033df6b91ebed9cb381e6b0adf6eba3ccc83753fd00d766ccd16f57fe66788de7a321da01
-
Filesize
257B
MD5ff0196da0b68ca7becccdfa0a99482a0
SHA1f2cf6c2d0b68980e8719e5449a616b587becc825
SHA2567060ab988ac3e66bdc162dd1d3a674f6a52c476dc86a63926f9b99dd88b05939
SHA51220682c46c310490b7c64ec52e355149b4c0d89ac4c0f1fe616ecc8d59528442580565b1aea386eb13aceb9a8d618691437279ce25de2ff8f0f4f54ca7fe1a5e7