Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 15:24
Static task
static1
Behavioral task
behavioral1
Sample
f3d95106e162b5f89209c068c66a14c980ff64f6983e7c5dbf96325520613455N.dll
Resource
win7-20240903-en
General
-
Target
f3d95106e162b5f89209c068c66a14c980ff64f6983e7c5dbf96325520613455N.dll
-
Size
120KB
-
MD5
7a5ed0ff187aa889117dc40fe4038760
-
SHA1
68a0a32a12d3d1e334922a1d5a93684777f98974
-
SHA256
f3d95106e162b5f89209c068c66a14c980ff64f6983e7c5dbf96325520613455
-
SHA512
47ea05dac360bcacbeb9dc95badffd366d25b2b723433f19c28694aa3889cf84946040ff202214732562e1b7594ceb19a7a46176b69662505f31242f3fd41ea7
-
SSDEEP
1536:YfpXQJUQzFLx1sxkE7DZFD4OKB2oU4SVEPX+dIWdkKW0P7NyK5FyMqTp:YfpgJ7RE3oB2Ju2SWSWvFyZ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77426d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77426d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77426d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7763e1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7763e1.exe -
Executes dropped EXE 3 IoCs
pid Process 2380 f77426d.exe 3040 f774412.exe 1648 f7763e1.exe -
Loads dropped DLL 6 IoCs
pid Process 2176 rundll32.exe 2176 rundll32.exe 2176 rundll32.exe 2176 rundll32.exe 2176 rundll32.exe 2176 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77426d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7763e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7763e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77426d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7763e1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7763e1.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f7763e1.exe File opened (read-only) \??\I: f77426d.exe File opened (read-only) \??\P: f77426d.exe File opened (read-only) \??\S: f77426d.exe File opened (read-only) \??\O: f77426d.exe File opened (read-only) \??\Q: f77426d.exe File opened (read-only) \??\H: f7763e1.exe File opened (read-only) \??\K: f77426d.exe File opened (read-only) \??\L: f77426d.exe File opened (read-only) \??\M: f77426d.exe File opened (read-only) \??\N: f77426d.exe File opened (read-only) \??\T: f77426d.exe File opened (read-only) \??\E: f77426d.exe File opened (read-only) \??\G: f77426d.exe File opened (read-only) \??\J: f77426d.exe File opened (read-only) \??\E: f7763e1.exe File opened (read-only) \??\H: f77426d.exe File opened (read-only) \??\R: f77426d.exe -
resource yara_rule behavioral1/memory/2380-14-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-25-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-17-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-23-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-16-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-62-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-24-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-64-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-63-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-65-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-67-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-69-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-70-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-71-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-72-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-88-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-89-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-109-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2380-151-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/1648-168-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/1648-210-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7742da f77426d.exe File opened for modification C:\Windows\SYSTEM.INI f77426d.exe File created C:\Windows\f7793c7 f7763e1.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77426d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7763e1.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2380 f77426d.exe 2380 f77426d.exe 1648 f7763e1.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 2380 f77426d.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe Token: SeDebugPrivilege 1648 f7763e1.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2176 2232 rundll32.exe 30 PID 2232 wrote to memory of 2176 2232 rundll32.exe 30 PID 2232 wrote to memory of 2176 2232 rundll32.exe 30 PID 2232 wrote to memory of 2176 2232 rundll32.exe 30 PID 2232 wrote to memory of 2176 2232 rundll32.exe 30 PID 2232 wrote to memory of 2176 2232 rundll32.exe 30 PID 2232 wrote to memory of 2176 2232 rundll32.exe 30 PID 2176 wrote to memory of 2380 2176 rundll32.exe 31 PID 2176 wrote to memory of 2380 2176 rundll32.exe 31 PID 2176 wrote to memory of 2380 2176 rundll32.exe 31 PID 2176 wrote to memory of 2380 2176 rundll32.exe 31 PID 2380 wrote to memory of 1136 2380 f77426d.exe 19 PID 2380 wrote to memory of 1188 2380 f77426d.exe 20 PID 2380 wrote to memory of 1220 2380 f77426d.exe 21 PID 2380 wrote to memory of 1400 2380 f77426d.exe 23 PID 2380 wrote to memory of 2232 2380 f77426d.exe 29 PID 2380 wrote to memory of 2176 2380 f77426d.exe 30 PID 2380 wrote to memory of 2176 2380 f77426d.exe 30 PID 2176 wrote to memory of 3040 2176 rundll32.exe 32 PID 2176 wrote to memory of 3040 2176 rundll32.exe 32 PID 2176 wrote to memory of 3040 2176 rundll32.exe 32 PID 2176 wrote to memory of 3040 2176 rundll32.exe 32 PID 2176 wrote to memory of 1648 2176 rundll32.exe 33 PID 2176 wrote to memory of 1648 2176 rundll32.exe 33 PID 2176 wrote to memory of 1648 2176 rundll32.exe 33 PID 2176 wrote to memory of 1648 2176 rundll32.exe 33 PID 2380 wrote to memory of 1136 2380 f77426d.exe 19 PID 2380 wrote to memory of 1188 2380 f77426d.exe 20 PID 2380 wrote to memory of 1220 2380 f77426d.exe 21 PID 2380 wrote to memory of 1400 2380 f77426d.exe 23 PID 2380 wrote to memory of 3040 2380 f77426d.exe 32 PID 2380 wrote to memory of 3040 2380 f77426d.exe 32 PID 2380 wrote to memory of 1648 2380 f77426d.exe 33 PID 2380 wrote to memory of 1648 2380 f77426d.exe 33 PID 1648 wrote to memory of 1136 1648 f7763e1.exe 19 PID 1648 wrote to memory of 1188 1648 f7763e1.exe 20 PID 1648 wrote to memory of 1220 1648 f7763e1.exe 21 PID 1648 wrote to memory of 1400 1648 f7763e1.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77426d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7763e1.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1136
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f3d95106e162b5f89209c068c66a14c980ff64f6983e7c5dbf96325520613455N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f3d95106e162b5f89209c068c66a14c980ff64f6983e7c5dbf96325520613455N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\f77426d.exeC:\Users\Admin\AppData\Local\Temp\f77426d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2380
-
-
C:\Users\Admin\AppData\Local\Temp\f774412.exeC:\Users\Admin\AppData\Local\Temp\f774412.exe4⤵
- Executes dropped EXE
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\f7763e1.exeC:\Users\Admin\AppData\Local\Temp\f7763e1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1648
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1400
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD50a5486342a2eb46f0b9ba5119e55ab95
SHA17a6c6160991aba743aae23524ab2358002e6920f
SHA256b2e0a0c5ecfe1af730d855fca9af3c06f1158859c335f80076491169a1ab221a
SHA512321912ce7b1bf9e779b75c24c4f7994ccd58c3d70503bd18af6d2285c024337ecc8c66e6e3357127ed5781ce68cae43ab1d00b741f3ef7f1140c4a565557152f
-
Filesize
257B
MD56082c5ff4a79f7e15335706c553b5f5d
SHA1de253b5a242530121cca82d0cde2a22f37b74151
SHA25610ba03826c6e8e991a9b638af8c74a1098d1e394556d7c131342f06ee1aba950
SHA512969197b67c43a9e92612edde341ed80c39404160f0b4d092d8849867ff09a121af8a4d5421af053fe313de0c0f999e10aca0c181912d1be0eb29606ccf346970