Analysis
-
max time kernel
75s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 02:34
Static task
static1
Behavioral task
behavioral1
Sample
92de4d5d7efb58142cae663b976f015ea1c4fbfd990ec6e26cf1586fc28a76adN.dll
Resource
win7-20240903-en
General
-
Target
92de4d5d7efb58142cae663b976f015ea1c4fbfd990ec6e26cf1586fc28a76adN.dll
-
Size
120KB
-
MD5
dc867423b24ccd3d397dcae64fedb900
-
SHA1
fea8a406933ef82a40a3f69b33d3a18e7f773b04
-
SHA256
92de4d5d7efb58142cae663b976f015ea1c4fbfd990ec6e26cf1586fc28a76ad
-
SHA512
620768524b5ba72205d8ca5159b568ec42a1bf34fae5dbf70a8528ef81c4a219aec4dea526de96db3a12461159be2a4bd465e3a29a291dadbf56cb510345cbae
-
SSDEEP
3072:rhVihrNh3l/uOBUloF/iyCFSwTPFixJfeihh/Gb:rTIll/u+U0i7FFMJXhh
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ef5e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f0f4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f0f4.exe -
Executes dropped EXE 3 IoCs
pid Process 2732 f76ef5e.exe 2088 f76f0f4.exe 2152 f770b08.exe -
Loads dropped DLL 6 IoCs
pid Process 2668 rundll32.exe 2668 rundll32.exe 2668 rundll32.exe 2668 rundll32.exe 2668 rundll32.exe 2668 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ef5e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f0f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f0f4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f0f4.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f76ef5e.exe File opened (read-only) \??\R: f76ef5e.exe File opened (read-only) \??\S: f76ef5e.exe File opened (read-only) \??\T: f76ef5e.exe File opened (read-only) \??\G: f76ef5e.exe File opened (read-only) \??\J: f76ef5e.exe File opened (read-only) \??\N: f76ef5e.exe File opened (read-only) \??\I: f76ef5e.exe File opened (read-only) \??\Q: f76ef5e.exe File opened (read-only) \??\P: f76ef5e.exe File opened (read-only) \??\E: f76ef5e.exe File opened (read-only) \??\H: f76ef5e.exe File opened (read-only) \??\K: f76ef5e.exe File opened (read-only) \??\M: f76ef5e.exe File opened (read-only) \??\O: f76ef5e.exe -
resource yara_rule behavioral1/memory/2732-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-24-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-23-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-25-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-67-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-68-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-70-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-71-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-87-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-89-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-90-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2732-162-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2088-181-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76efac f76ef5e.exe File opened for modification C:\Windows\SYSTEM.INI f76ef5e.exe File created C:\Windows\f773fce f76f0f4.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ef5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2732 f76ef5e.exe 2732 f76ef5e.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe Token: SeDebugPrivilege 2732 f76ef5e.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1600 wrote to memory of 2668 1600 rundll32.exe 30 PID 1600 wrote to memory of 2668 1600 rundll32.exe 30 PID 1600 wrote to memory of 2668 1600 rundll32.exe 30 PID 1600 wrote to memory of 2668 1600 rundll32.exe 30 PID 1600 wrote to memory of 2668 1600 rundll32.exe 30 PID 1600 wrote to memory of 2668 1600 rundll32.exe 30 PID 1600 wrote to memory of 2668 1600 rundll32.exe 30 PID 2668 wrote to memory of 2732 2668 rundll32.exe 31 PID 2668 wrote to memory of 2732 2668 rundll32.exe 31 PID 2668 wrote to memory of 2732 2668 rundll32.exe 31 PID 2668 wrote to memory of 2732 2668 rundll32.exe 31 PID 2732 wrote to memory of 1116 2732 f76ef5e.exe 19 PID 2732 wrote to memory of 1176 2732 f76ef5e.exe 20 PID 2732 wrote to memory of 1268 2732 f76ef5e.exe 21 PID 2732 wrote to memory of 1312 2732 f76ef5e.exe 23 PID 2732 wrote to memory of 1600 2732 f76ef5e.exe 29 PID 2732 wrote to memory of 2668 2732 f76ef5e.exe 30 PID 2732 wrote to memory of 2668 2732 f76ef5e.exe 30 PID 2668 wrote to memory of 2088 2668 rundll32.exe 32 PID 2668 wrote to memory of 2088 2668 rundll32.exe 32 PID 2668 wrote to memory of 2088 2668 rundll32.exe 32 PID 2668 wrote to memory of 2088 2668 rundll32.exe 32 PID 2668 wrote to memory of 2152 2668 rundll32.exe 33 PID 2668 wrote to memory of 2152 2668 rundll32.exe 33 PID 2668 wrote to memory of 2152 2668 rundll32.exe 33 PID 2668 wrote to memory of 2152 2668 rundll32.exe 33 PID 2732 wrote to memory of 1116 2732 f76ef5e.exe 19 PID 2732 wrote to memory of 1176 2732 f76ef5e.exe 20 PID 2732 wrote to memory of 1268 2732 f76ef5e.exe 21 PID 2732 wrote to memory of 1312 2732 f76ef5e.exe 23 PID 2732 wrote to memory of 2088 2732 f76ef5e.exe 32 PID 2732 wrote to memory of 2088 2732 f76ef5e.exe 32 PID 2732 wrote to memory of 2152 2732 f76ef5e.exe 33 PID 2732 wrote to memory of 2152 2732 f76ef5e.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ef5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f0f4.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\92de4d5d7efb58142cae663b976f015ea1c4fbfd990ec6e26cf1586fc28a76adN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\92de4d5d7efb58142cae663b976f015ea1c4fbfd990ec6e26cf1586fc28a76adN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Users\Admin\AppData\Local\Temp\f76ef5e.exeC:\Users\Admin\AppData\Local\Temp\f76ef5e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\f76f0f4.exeC:\Users\Admin\AppData\Local\Temp\f76f0f4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\f770b08.exeC:\Users\Admin\AppData\Local\Temp\f770b08.exe4⤵
- Executes dropped EXE
PID:2152
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1312
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5db20c11bf7656c1646108c007442ae90
SHA1aef03a339f4b348d5f8acefab99f91f13e4d0f83
SHA2567784da907402e28b97298bbb42de861a4c8360e9147c770212b0bc7df71ddcca
SHA512408847b7d23b46f3f664c58fa90148508bcc68cb3cf9d2f3c0ec93ce4eed91ca45198e07287e21a54f5358e84208f1270b26ab3532f3d8c21e85cf6df968a4d6
-
Filesize
97KB
MD5691b7eb8a57178d7b59cefa2b5c2e8ef
SHA144bc1dfe9d299222f941dd624931654a29f12a17
SHA256c0d28389550d827c08c5b63a8232a39b2d506e867dd3054797d7f35be5f41796
SHA51264a256c47325db9b401b90e89d85369c623603fbe674078f1dc77ebdca9d307ef3e574db7687c4e2d21b6ce99d91cf89e09ddcc3929229985e732a2c7f75ffa4