Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 16:32
Static task
static1
Behavioral task
behavioral1
Sample
0c385a64fcbf6471dac293cc8afa65859587e2fa3786e4ee6b53494b6797c448N.dll
Resource
win7-20240708-en
General
-
Target
0c385a64fcbf6471dac293cc8afa65859587e2fa3786e4ee6b53494b6797c448N.dll
-
Size
120KB
-
MD5
758b845ff6372017409a761089f88530
-
SHA1
2d5d822373178566d6a7ceadf295bd99650af6c7
-
SHA256
0c385a64fcbf6471dac293cc8afa65859587e2fa3786e4ee6b53494b6797c448
-
SHA512
1146422bc531a79e1b00968067071ef1e9c23346229526a38c703b03f704ab357f6a11f7565be85927f1609e77224bc2fddb7c33a962c122437185958a9fea65
-
SSDEEP
3072:q3KwqQJpqxKDeKHtHyC3z+7ehnS7RNXf+sSMwt:q6wL0KD7t8FHSp
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76692f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76692f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76692f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f764d36.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f764d36.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76692f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76692f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76692f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76692f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76692f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76692f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76692f.exe -
Executes dropped EXE 3 IoCs
pid Process 2680 f764d36.exe 2976 f764ecc.exe 576 f76692f.exe -
Loads dropped DLL 6 IoCs
pid Process 2332 rundll32.exe 2332 rundll32.exe 2332 rundll32.exe 2332 rundll32.exe 2332 rundll32.exe 2332 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76692f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76692f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76692f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76692f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76692f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76692f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764d36.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76692f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76692f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764d36.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f764d36.exe File opened (read-only) \??\R: f764d36.exe File opened (read-only) \??\S: f764d36.exe File opened (read-only) \??\G: f76692f.exe File opened (read-only) \??\E: f764d36.exe File opened (read-only) \??\G: f764d36.exe File opened (read-only) \??\I: f764d36.exe File opened (read-only) \??\M: f764d36.exe File opened (read-only) \??\N: f764d36.exe File opened (read-only) \??\O: f764d36.exe File opened (read-only) \??\H: f764d36.exe File opened (read-only) \??\K: f764d36.exe File opened (read-only) \??\L: f764d36.exe File opened (read-only) \??\E: f76692f.exe File opened (read-only) \??\J: f764d36.exe File opened (read-only) \??\Q: f764d36.exe -
resource yara_rule behavioral1/memory/2680-16-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-24-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-23-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-25-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-26-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-66-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-67-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-68-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-69-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-70-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-72-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-74-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-90-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-92-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-93-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2680-159-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/576-184-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/576-216-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f764dc2 f764d36.exe File opened for modification C:\Windows\SYSTEM.INI f764d36.exe File created C:\Windows\f769dd5 f76692f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f764d36.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76692f.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2680 f764d36.exe 2680 f764d36.exe 576 f76692f.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 2680 f764d36.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe Token: SeDebugPrivilege 576 f76692f.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2332 2644 rundll32.exe 30 PID 2644 wrote to memory of 2332 2644 rundll32.exe 30 PID 2644 wrote to memory of 2332 2644 rundll32.exe 30 PID 2644 wrote to memory of 2332 2644 rundll32.exe 30 PID 2644 wrote to memory of 2332 2644 rundll32.exe 30 PID 2644 wrote to memory of 2332 2644 rundll32.exe 30 PID 2644 wrote to memory of 2332 2644 rundll32.exe 30 PID 2332 wrote to memory of 2680 2332 rundll32.exe 31 PID 2332 wrote to memory of 2680 2332 rundll32.exe 31 PID 2332 wrote to memory of 2680 2332 rundll32.exe 31 PID 2332 wrote to memory of 2680 2332 rundll32.exe 31 PID 2680 wrote to memory of 1108 2680 f764d36.exe 19 PID 2680 wrote to memory of 1168 2680 f764d36.exe 20 PID 2680 wrote to memory of 1204 2680 f764d36.exe 21 PID 2680 wrote to memory of 1488 2680 f764d36.exe 25 PID 2680 wrote to memory of 2644 2680 f764d36.exe 29 PID 2680 wrote to memory of 2332 2680 f764d36.exe 30 PID 2680 wrote to memory of 2332 2680 f764d36.exe 30 PID 2332 wrote to memory of 2976 2332 rundll32.exe 32 PID 2332 wrote to memory of 2976 2332 rundll32.exe 32 PID 2332 wrote to memory of 2976 2332 rundll32.exe 32 PID 2332 wrote to memory of 2976 2332 rundll32.exe 32 PID 2332 wrote to memory of 576 2332 rundll32.exe 33 PID 2332 wrote to memory of 576 2332 rundll32.exe 33 PID 2332 wrote to memory of 576 2332 rundll32.exe 33 PID 2332 wrote to memory of 576 2332 rundll32.exe 33 PID 2680 wrote to memory of 1108 2680 f764d36.exe 19 PID 2680 wrote to memory of 1168 2680 f764d36.exe 20 PID 2680 wrote to memory of 1204 2680 f764d36.exe 21 PID 2680 wrote to memory of 1488 2680 f764d36.exe 25 PID 2680 wrote to memory of 2976 2680 f764d36.exe 32 PID 2680 wrote to memory of 2976 2680 f764d36.exe 32 PID 2680 wrote to memory of 576 2680 f764d36.exe 33 PID 2680 wrote to memory of 576 2680 f764d36.exe 33 PID 576 wrote to memory of 1108 576 f76692f.exe 19 PID 576 wrote to memory of 1168 576 f76692f.exe 20 PID 576 wrote to memory of 1204 576 f76692f.exe 21 PID 576 wrote to memory of 1488 576 f76692f.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764d36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76692f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0c385a64fcbf6471dac293cc8afa65859587e2fa3786e4ee6b53494b6797c448N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0c385a64fcbf6471dac293cc8afa65859587e2fa3786e4ee6b53494b6797c448N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\f764d36.exeC:\Users\Admin\AppData\Local\Temp\f764d36.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\f764ecc.exeC:\Users\Admin\AppData\Local\Temp\f764ecc.exe4⤵
- Executes dropped EXE
PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\f76692f.exeC:\Users\Admin\AppData\Local\Temp\f76692f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:576
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1488
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5e58b3671e2e6e806c2dbeb5d6f16ed41
SHA1d8ef99d5f693d653066d9b54b0302b94b91d0c2c
SHA256fd1fd17a5fb11fb1d905329345e94813552fe985b6550374d8cd2d47b516e5b2
SHA512fe4f9b9f1563e750c73ac84619c254c7b76419f76daf249d60b234f0ed3aa1b5909e8e85023fa1292022ff7bb44353f7d9720007946e75864797bebe5b14e837
-
Filesize
97KB
MD52c28678e6c3495cf3eec762b1c95a1ec
SHA15c343f3b91e6a11a2d8acfd448cb6a2294c4bbab
SHA256e6376771bb10f96ec0bd47ac2f9896e1e41c98398433f36a09766ebf89e158f6
SHA512e1aae0cd1f184d508d30a5b997a4480db526772918badc518bcfa8e79982e56a113c7f9004841a43d299ee68047cc580e17d1e0efcd0c49d5d46e95c287049c8