Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 04:43
Static task
static1
Behavioral task
behavioral1
Sample
c61080b2053d469f9fd51fea056abf12669a92c5c1ee4257fd162d5039317153.dll
Resource
win7-20240903-en
General
-
Target
c61080b2053d469f9fd51fea056abf12669a92c5c1ee4257fd162d5039317153.dll
-
Size
120KB
-
MD5
1901d561a8f0ab76de2d748818c0719a
-
SHA1
73def8243376ecf609eea8825578829fd15227b0
-
SHA256
c61080b2053d469f9fd51fea056abf12669a92c5c1ee4257fd162d5039317153
-
SHA512
b5794bd4f26a2ed92398fbc6ba5be4a7a145dc98c66be48035c78b1f615fd94f3e01eda7b672cf3d1c7184ca1170377486f0adcd64a66b76ca24f3b438fc4c23
-
SSDEEP
1536:MqEFDRUCUFxB4QIEwW3ClSP/AB9WYdFXaJWgDaxUUF/Kb6uNYkkMB:nCt+xB5IEGl4HfaaU1o6CYVMB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f773295.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f773295.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f773295.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f773295.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f773295.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f773295.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f773295.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f773295.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f773295.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f773295.exe -
Executes dropped EXE 3 IoCs
pid Process 2696 f770f6c.exe 1776 f771381.exe 2392 f773295.exe -
Loads dropped DLL 6 IoCs
pid Process 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770f6c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f773295.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f773295.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f773295.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f773295.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f773295.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f773295.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f773295.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770f6c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f773295.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f773295.exe File opened (read-only) \??\I: f770f6c.exe File opened (read-only) \??\J: f770f6c.exe File opened (read-only) \??\M: f770f6c.exe File opened (read-only) \??\O: f770f6c.exe File opened (read-only) \??\E: f773295.exe File opened (read-only) \??\K: f770f6c.exe File opened (read-only) \??\H: f773295.exe File opened (read-only) \??\L: f770f6c.exe File opened (read-only) \??\N: f770f6c.exe File opened (read-only) \??\E: f770f6c.exe File opened (read-only) \??\G: f770f6c.exe File opened (read-only) \??\H: f770f6c.exe File opened (read-only) \??\P: f770f6c.exe File opened (read-only) \??\Q: f770f6c.exe -
resource yara_rule behavioral1/memory/2696-12-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-60-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-59-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-109-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-113-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2696-147-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2392-166-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2392-206-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f770fba f770f6c.exe File opened for modification C:\Windows\SYSTEM.INI f770f6c.exe File created C:\Windows\f7762f7 f773295.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770f6c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f773295.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2696 f770f6c.exe 2696 f770f6c.exe 2392 f773295.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2696 f770f6c.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe Token: SeDebugPrivilege 2392 f773295.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2660 wrote to memory of 2696 2660 rundll32.exe 31 PID 2660 wrote to memory of 2696 2660 rundll32.exe 31 PID 2660 wrote to memory of 2696 2660 rundll32.exe 31 PID 2660 wrote to memory of 2696 2660 rundll32.exe 31 PID 2696 wrote to memory of 1104 2696 f770f6c.exe 19 PID 2696 wrote to memory of 1172 2696 f770f6c.exe 20 PID 2696 wrote to memory of 1200 2696 f770f6c.exe 21 PID 2696 wrote to memory of 1324 2696 f770f6c.exe 23 PID 2696 wrote to memory of 2160 2696 f770f6c.exe 29 PID 2696 wrote to memory of 2660 2696 f770f6c.exe 30 PID 2696 wrote to memory of 2660 2696 f770f6c.exe 30 PID 2660 wrote to memory of 1776 2660 rundll32.exe 32 PID 2660 wrote to memory of 1776 2660 rundll32.exe 32 PID 2660 wrote to memory of 1776 2660 rundll32.exe 32 PID 2660 wrote to memory of 1776 2660 rundll32.exe 32 PID 2660 wrote to memory of 2392 2660 rundll32.exe 33 PID 2660 wrote to memory of 2392 2660 rundll32.exe 33 PID 2660 wrote to memory of 2392 2660 rundll32.exe 33 PID 2660 wrote to memory of 2392 2660 rundll32.exe 33 PID 2696 wrote to memory of 1104 2696 f770f6c.exe 19 PID 2696 wrote to memory of 1172 2696 f770f6c.exe 20 PID 2696 wrote to memory of 1200 2696 f770f6c.exe 21 PID 2696 wrote to memory of 1324 2696 f770f6c.exe 23 PID 2696 wrote to memory of 1776 2696 f770f6c.exe 32 PID 2696 wrote to memory of 1776 2696 f770f6c.exe 32 PID 2696 wrote to memory of 2392 2696 f770f6c.exe 33 PID 2696 wrote to memory of 2392 2696 f770f6c.exe 33 PID 2392 wrote to memory of 1104 2392 f773295.exe 19 PID 2392 wrote to memory of 1172 2392 f773295.exe 20 PID 2392 wrote to memory of 1200 2392 f773295.exe 21 PID 2392 wrote to memory of 1324 2392 f773295.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f773295.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c61080b2053d469f9fd51fea056abf12669a92c5c1ee4257fd162d5039317153.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c61080b2053d469f9fd51fea056abf12669a92c5c1ee4257fd162d5039317153.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\f770f6c.exeC:\Users\Admin\AppData\Local\Temp\f770f6c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\f771381.exeC:\Users\Admin\AppData\Local\Temp\f771381.exe4⤵
- Executes dropped EXE
PID:1776
-
-
C:\Users\Admin\AppData\Local\Temp\f773295.exeC:\Users\Admin\AppData\Local\Temp\f773295.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2392
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5a33aac844fecc4e6cb6e0cf190a2be45
SHA1656c84f4b9f750c62e1ae52ee9d128853124edfa
SHA256d210637c2ee910c4ccba8a96d61a64263d2b52d8597dec26a28116bace905bff
SHA5126b924a8f9b984aaecfb4d456f99901a090a54d89d64fb38c63cc3097f0536a9c54c5cb12e62d1d430ef78bca2eca0eee8ad3802470c9266a648fb5c5888d7fe6
-
Filesize
97KB
MD5aabf6e4da2db7e6d74322ceefa9c0313
SHA1b77a121679d46601edf948f3d6f2f9f328c3cbdc
SHA2569a345049bb944c3ec301048ff33d817f1e0f42786955794421ccb5859179b514
SHA5123d2f3a8da1380b8d902de477a911833b6db34498cf9efdbd0d53744f48af9285edcd17eaa223fd2e84247b29e6b2320f82f79ef9dc006e49ed039551522d09b7