Analysis
-
max time kernel
118s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 08:48
Static task
static1
Behavioral task
behavioral1
Sample
9529b02cb9adeff217c9a57cfe867b73056ade0efa54ead5bcca6294f118a9b5N.dll
Resource
win7-20240903-en
General
-
Target
9529b02cb9adeff217c9a57cfe867b73056ade0efa54ead5bcca6294f118a9b5N.dll
-
Size
120KB
-
MD5
71978d951d9071e88cdc891fdb3ae0c0
-
SHA1
7e1d89b724cd01c4a1b3f5a0783d435e8f63ccdf
-
SHA256
9529b02cb9adeff217c9a57cfe867b73056ade0efa54ead5bcca6294f118a9b5
-
SHA512
39aef2b5febd84c4f6c59454eaf119ef8c1789e4849d927a1f5f0913897d0f1a5ee714ec9b8e1c5c253904692224ae030036a531641a1aed8fb474df5aa28c07
-
SSDEEP
3072:eewJuzPRfTMRMncuSjhsA0DkeD2XdL1P6J64:e1JujBIRMnJmOKe+VQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ac08.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ac08.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ac08.exe -
Executes dropped EXE 3 IoCs
pid Process 2108 f76aac0.exe 2848 f76ac08.exe 2628 f76c6a9.exe -
Loads dropped DLL 6 IoCs
pid Process 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ac08.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ac08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ac08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76aac0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ac08.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f76aac0.exe File opened (read-only) \??\Q: f76aac0.exe File opened (read-only) \??\R: f76aac0.exe File opened (read-only) \??\S: f76aac0.exe File opened (read-only) \??\E: f76aac0.exe File opened (read-only) \??\H: f76aac0.exe File opened (read-only) \??\L: f76aac0.exe File opened (read-only) \??\T: f76aac0.exe File opened (read-only) \??\I: f76aac0.exe File opened (read-only) \??\K: f76aac0.exe File opened (read-only) \??\M: f76aac0.exe File opened (read-only) \??\G: f76aac0.exe File opened (read-only) \??\P: f76aac0.exe File opened (read-only) \??\J: f76aac0.exe File opened (read-only) \??\N: f76aac0.exe -
resource yara_rule behavioral1/memory/2108-14-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-15-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-12-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-62-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-61-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-63-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-67-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-68-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-82-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-84-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-87-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2108-157-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2848-182-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76aac0.exe File created C:\Windows\f76fa94 f76ac08.exe File created C:\Windows\f76aaef f76aac0.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76aac0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2108 f76aac0.exe 2108 f76aac0.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe Token: SeDebugPrivilege 2108 f76aac0.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2556 wrote to memory of 1720 2556 rundll32.exe 30 PID 2556 wrote to memory of 1720 2556 rundll32.exe 30 PID 2556 wrote to memory of 1720 2556 rundll32.exe 30 PID 2556 wrote to memory of 1720 2556 rundll32.exe 30 PID 2556 wrote to memory of 1720 2556 rundll32.exe 30 PID 2556 wrote to memory of 1720 2556 rundll32.exe 30 PID 2556 wrote to memory of 1720 2556 rundll32.exe 30 PID 1720 wrote to memory of 2108 1720 rundll32.exe 31 PID 1720 wrote to memory of 2108 1720 rundll32.exe 31 PID 1720 wrote to memory of 2108 1720 rundll32.exe 31 PID 1720 wrote to memory of 2108 1720 rundll32.exe 31 PID 2108 wrote to memory of 1092 2108 f76aac0.exe 19 PID 2108 wrote to memory of 1152 2108 f76aac0.exe 20 PID 2108 wrote to memory of 1188 2108 f76aac0.exe 21 PID 2108 wrote to memory of 1724 2108 f76aac0.exe 25 PID 2108 wrote to memory of 2556 2108 f76aac0.exe 29 PID 2108 wrote to memory of 1720 2108 f76aac0.exe 30 PID 2108 wrote to memory of 1720 2108 f76aac0.exe 30 PID 1720 wrote to memory of 2848 1720 rundll32.exe 32 PID 1720 wrote to memory of 2848 1720 rundll32.exe 32 PID 1720 wrote to memory of 2848 1720 rundll32.exe 32 PID 1720 wrote to memory of 2848 1720 rundll32.exe 32 PID 1720 wrote to memory of 2628 1720 rundll32.exe 33 PID 1720 wrote to memory of 2628 1720 rundll32.exe 33 PID 1720 wrote to memory of 2628 1720 rundll32.exe 33 PID 1720 wrote to memory of 2628 1720 rundll32.exe 33 PID 2108 wrote to memory of 1092 2108 f76aac0.exe 19 PID 2108 wrote to memory of 1152 2108 f76aac0.exe 20 PID 2108 wrote to memory of 1188 2108 f76aac0.exe 21 PID 2108 wrote to memory of 1724 2108 f76aac0.exe 25 PID 2108 wrote to memory of 2848 2108 f76aac0.exe 32 PID 2108 wrote to memory of 2848 2108 f76aac0.exe 32 PID 2108 wrote to memory of 2628 2108 f76aac0.exe 33 PID 2108 wrote to memory of 2628 2108 f76aac0.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76aac0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ac08.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9529b02cb9adeff217c9a57cfe867b73056ade0efa54ead5bcca6294f118a9b5N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9529b02cb9adeff217c9a57cfe867b73056ade0efa54ead5bcca6294f118a9b5N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\f76aac0.exeC:\Users\Admin\AppData\Local\Temp\f76aac0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\f76ac08.exeC:\Users\Admin\AppData\Local\Temp\f76ac08.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\f76c6a9.exeC:\Users\Admin\AppData\Local\Temp\f76c6a9.exe4⤵
- Executes dropped EXE
PID:2628
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1724
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5306d2f1268cf13c6b30837f64b057cd9
SHA1e1f1d480c80ac1144a2000c917e1df0557dab132
SHA2565ce8799ce681130595cd10a2f2525c36c67fdb5ef7bfab6a4599c6487972dbac
SHA5122c1d47dfa3b462b70c4cbdc05178a9b2110ee31ebc4d2b4602d7bc91b002910f9a4f9da3e87b67f06f7a789fe99922a8d23dadcde9d765efa73e1c3dbdd13d20
-
Filesize
257B
MD5179750e7b57299dba4e0d165c2e44677
SHA1ccde95cb26ab422022933012543b49e2e7e2446a
SHA256eb03183ce7ad3317368d5ba60756db0755635a8e77d32bd01accd197b6e88341
SHA5125b843eb75d7c072c19e9c8cd5eec3c9d468d44435c781d509333870262e01bcb6d6d48d73c418465231958b7a8cc3a98a785f10ccae98bd2dc7663a4ec32b075