Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 21:08
Static task
static1
Behavioral task
behavioral1
Sample
3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll
Resource
win7-20240903-en
General
-
Target
3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll
-
Size
120KB
-
MD5
e7a2dc2e4425367d4c57944ae02e1f05
-
SHA1
1042b169c08b787b2cf2008bacd097b772e3abc4
-
SHA256
3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155
-
SHA512
151b9db3770e993fe04b817730828ed0a830fec5ed0cbf7b02120b6cdec3ff8f281b7b78c4fa4008a839e47c72975f1d158d0d50341bbdddb57f57fa44dc6093
-
SSDEEP
3072:O56afCMSHn07cvlm7gWa3k010Cx+/N1TY:P4CMSH0wvlwLJ010cwn0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b76d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d2f8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d2f8.exe -
Executes dropped EXE 3 IoCs
pid Process 3056 f76b76d.exe 2824 f76b8c4.exe 2592 f76d2f8.exe -
Loads dropped DLL 6 IoCs
pid Process 3052 rundll32.exe 3052 rundll32.exe 3052 rundll32.exe 3052 rundll32.exe 3052 rundll32.exe 3052 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b76d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d2f8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d2f8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d2f8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d2f8.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76b76d.exe File opened (read-only) \??\S: f76b76d.exe File opened (read-only) \??\E: f76d2f8.exe File opened (read-only) \??\Q: f76b76d.exe File opened (read-only) \??\G: f76d2f8.exe File opened (read-only) \??\I: f76b76d.exe File opened (read-only) \??\J: f76b76d.exe File opened (read-only) \??\L: f76b76d.exe File opened (read-only) \??\M: f76b76d.exe File opened (read-only) \??\O: f76b76d.exe File opened (read-only) \??\K: f76b76d.exe File opened (read-only) \??\R: f76b76d.exe File opened (read-only) \??\T: f76b76d.exe File opened (read-only) \??\G: f76b76d.exe File opened (read-only) \??\H: f76b76d.exe File opened (read-only) \??\N: f76b76d.exe File opened (read-only) \??\P: f76b76d.exe -
resource yara_rule behavioral1/memory/3056-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-70-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-87-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3056-88-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2592-183-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx behavioral1/memory/3056-154-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2592-211-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b7cb f76b76d.exe File opened for modification C:\Windows\SYSTEM.INI f76b76d.exe File created C:\Windows\f770732 f76d2f8.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b76d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d2f8.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3056 f76b76d.exe 3056 f76b76d.exe 2592 f76d2f8.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 3056 f76b76d.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe Token: SeDebugPrivilege 2592 f76d2f8.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2996 wrote to memory of 3052 2996 rundll32.exe 30 PID 2996 wrote to memory of 3052 2996 rundll32.exe 30 PID 2996 wrote to memory of 3052 2996 rundll32.exe 30 PID 2996 wrote to memory of 3052 2996 rundll32.exe 30 PID 2996 wrote to memory of 3052 2996 rundll32.exe 30 PID 2996 wrote to memory of 3052 2996 rundll32.exe 30 PID 2996 wrote to memory of 3052 2996 rundll32.exe 30 PID 3052 wrote to memory of 3056 3052 rundll32.exe 31 PID 3052 wrote to memory of 3056 3052 rundll32.exe 31 PID 3052 wrote to memory of 3056 3052 rundll32.exe 31 PID 3052 wrote to memory of 3056 3052 rundll32.exe 31 PID 3056 wrote to memory of 1044 3056 f76b76d.exe 17 PID 3056 wrote to memory of 1076 3056 f76b76d.exe 18 PID 3056 wrote to memory of 1112 3056 f76b76d.exe 20 PID 3056 wrote to memory of 2020 3056 f76b76d.exe 23 PID 3056 wrote to memory of 2996 3056 f76b76d.exe 29 PID 3056 wrote to memory of 3052 3056 f76b76d.exe 30 PID 3056 wrote to memory of 3052 3056 f76b76d.exe 30 PID 3052 wrote to memory of 2824 3052 rundll32.exe 32 PID 3052 wrote to memory of 2824 3052 rundll32.exe 32 PID 3052 wrote to memory of 2824 3052 rundll32.exe 32 PID 3052 wrote to memory of 2824 3052 rundll32.exe 32 PID 3052 wrote to memory of 2592 3052 rundll32.exe 34 PID 3052 wrote to memory of 2592 3052 rundll32.exe 34 PID 3052 wrote to memory of 2592 3052 rundll32.exe 34 PID 3052 wrote to memory of 2592 3052 rundll32.exe 34 PID 3056 wrote to memory of 1044 3056 f76b76d.exe 17 PID 3056 wrote to memory of 1076 3056 f76b76d.exe 18 PID 3056 wrote to memory of 1112 3056 f76b76d.exe 20 PID 3056 wrote to memory of 2020 3056 f76b76d.exe 23 PID 3056 wrote to memory of 2824 3056 f76b76d.exe 32 PID 3056 wrote to memory of 2824 3056 f76b76d.exe 32 PID 3056 wrote to memory of 2592 3056 f76b76d.exe 34 PID 3056 wrote to memory of 2592 3056 f76b76d.exe 34 PID 2592 wrote to memory of 1044 2592 f76d2f8.exe 17 PID 2592 wrote to memory of 1076 2592 f76d2f8.exe 18 PID 2592 wrote to memory of 1112 2592 f76d2f8.exe 20 PID 2592 wrote to memory of 2020 2592 f76d2f8.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b76d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d2f8.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1044
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1076
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3180b400721d12d08f1bbb3c824387808072084d6f6117b92616c4d5ca52d155.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Local\Temp\f76b76d.exeC:\Users\Admin\AppData\Local\Temp\f76b76d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\f76b8c4.exeC:\Users\Admin\AppData\Local\Temp\f76b8c4.exe4⤵
- Executes dropped EXE
PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\f76d2f8.exeC:\Users\Admin\AppData\Local\Temp\f76d2f8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2592
-
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2020
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD52d1579b27cfc8388b80d85d07b85e3ba
SHA1762754c8894b35cac5a8ef3be34bfedc650c1375
SHA256ab8ede33d6fff9e50040522a9246737137f128393b35f62394785abc91eb530e
SHA512ca021ecf3829bf733d7e0d278f6b8a44fb57dbc070d7b008f95a1f825a7ea29408b625636326c2e52849c06957db2fb35069ee885d384b9fcd69254f9c368c67
-
Filesize
97KB
MD529974c7d2428e898aadcb8f14d0665dc
SHA1be1713aac4b47e622804b7e7e93f7e708c11ccae
SHA256ec855cd23a6e83c83eb610435979522b4b77bebb7596d7217787dbea20d1c826
SHA512510bde41d50de160fefe0dad9e6bf069719c38cac3b7da477a4714de78117c03e7653592e34e31b20a353b8486a9345ac2d3b2da76b6d71b461966d5c0b25924