Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 10:47
Static task
static1
Behavioral task
behavioral1
Sample
6627a580770107cb0d00432a6d85a2b2132e5502b0428138719454524f979019.dll
Resource
win7-20240903-en
General
-
Target
6627a580770107cb0d00432a6d85a2b2132e5502b0428138719454524f979019.dll
-
Size
120KB
-
MD5
ff2deedae579d820fec0e81898ddd2b8
-
SHA1
299a48d3ae0c48f3a6765c4c373e9fa41df39375
-
SHA256
6627a580770107cb0d00432a6d85a2b2132e5502b0428138719454524f979019
-
SHA512
9c6e595a6cca14b9410019412d464905129fcd32888da8439367f03957685ebedcaa056dbb8e2cda4062c6c9e42e5724b02daa204b11eafb7bb924f22cd8a4cc
-
SSDEEP
1536:mwYhS7/ocx823mlEQyraNYjFAIFpOIj66x++UPmC9nP3NuU8KBEJt6qEeS/:mzi/ocG2fC0xH6WLrC9nPdIhD6kS/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cb5a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb5a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cb5a.exe -
Executes dropped EXE 3 IoCs
pid Process 1164 f76ad5f.exe 2792 f76af23.exe 2708 f76cb5a.exe -
Loads dropped DLL 6 IoCs
pid Process 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cb5a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ad5f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cb5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cb5a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb5a.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f76ad5f.exe File opened (read-only) \??\R: f76ad5f.exe File opened (read-only) \??\L: f76ad5f.exe File opened (read-only) \??\M: f76ad5f.exe File opened (read-only) \??\N: f76ad5f.exe File opened (read-only) \??\T: f76ad5f.exe File opened (read-only) \??\G: f76cb5a.exe File opened (read-only) \??\G: f76ad5f.exe File opened (read-only) \??\I: f76ad5f.exe File opened (read-only) \??\K: f76ad5f.exe File opened (read-only) \??\O: f76ad5f.exe File opened (read-only) \??\Q: f76ad5f.exe File opened (read-only) \??\S: f76ad5f.exe File opened (read-only) \??\E: f76cb5a.exe File opened (read-only) \??\E: f76ad5f.exe File opened (read-only) \??\J: f76ad5f.exe File opened (read-only) \??\H: f76ad5f.exe -
resource yara_rule behavioral1/memory/1164-12-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-59-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-58-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-60-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-103-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-105-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1164-146-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2792-151-0x0000000000940000-0x00000000019FA000-memory.dmp upx behavioral1/memory/2708-164-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2708-204-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76adbd f76ad5f.exe File opened for modification C:\Windows\SYSTEM.INI f76ad5f.exe File created C:\Windows\f76ff17 f76cb5a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ad5f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cb5a.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1164 f76ad5f.exe 1164 f76ad5f.exe 2708 f76cb5a.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 1164 f76ad5f.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe Token: SeDebugPrivilege 2708 f76cb5a.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2548 2068 rundll32.exe 30 PID 2068 wrote to memory of 2548 2068 rundll32.exe 30 PID 2068 wrote to memory of 2548 2068 rundll32.exe 30 PID 2068 wrote to memory of 2548 2068 rundll32.exe 30 PID 2068 wrote to memory of 2548 2068 rundll32.exe 30 PID 2068 wrote to memory of 2548 2068 rundll32.exe 30 PID 2068 wrote to memory of 2548 2068 rundll32.exe 30 PID 2548 wrote to memory of 1164 2548 rundll32.exe 31 PID 2548 wrote to memory of 1164 2548 rundll32.exe 31 PID 2548 wrote to memory of 1164 2548 rundll32.exe 31 PID 2548 wrote to memory of 1164 2548 rundll32.exe 31 PID 1164 wrote to memory of 1124 1164 f76ad5f.exe 19 PID 1164 wrote to memory of 1192 1164 f76ad5f.exe 20 PID 1164 wrote to memory of 1216 1164 f76ad5f.exe 21 PID 1164 wrote to memory of 1664 1164 f76ad5f.exe 25 PID 1164 wrote to memory of 2068 1164 f76ad5f.exe 29 PID 1164 wrote to memory of 2548 1164 f76ad5f.exe 30 PID 1164 wrote to memory of 2548 1164 f76ad5f.exe 30 PID 2548 wrote to memory of 2792 2548 rundll32.exe 32 PID 2548 wrote to memory of 2792 2548 rundll32.exe 32 PID 2548 wrote to memory of 2792 2548 rundll32.exe 32 PID 2548 wrote to memory of 2792 2548 rundll32.exe 32 PID 2548 wrote to memory of 2708 2548 rundll32.exe 33 PID 2548 wrote to memory of 2708 2548 rundll32.exe 33 PID 2548 wrote to memory of 2708 2548 rundll32.exe 33 PID 2548 wrote to memory of 2708 2548 rundll32.exe 33 PID 1164 wrote to memory of 1124 1164 f76ad5f.exe 19 PID 1164 wrote to memory of 1192 1164 f76ad5f.exe 20 PID 1164 wrote to memory of 1216 1164 f76ad5f.exe 21 PID 1164 wrote to memory of 1664 1164 f76ad5f.exe 25 PID 1164 wrote to memory of 2792 1164 f76ad5f.exe 32 PID 1164 wrote to memory of 2792 1164 f76ad5f.exe 32 PID 1164 wrote to memory of 2708 1164 f76ad5f.exe 33 PID 1164 wrote to memory of 2708 1164 f76ad5f.exe 33 PID 2708 wrote to memory of 1124 2708 f76cb5a.exe 19 PID 2708 wrote to memory of 1192 2708 f76cb5a.exe 20 PID 2708 wrote to memory of 1216 2708 f76cb5a.exe 21 PID 2708 wrote to memory of 1664 2708 f76cb5a.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ad5f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb5a.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6627a580770107cb0d00432a6d85a2b2132e5502b0428138719454524f979019.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6627a580770107cb0d00432a6d85a2b2132e5502b0428138719454524f979019.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\f76ad5f.exeC:\Users\Admin\AppData\Local\Temp\f76ad5f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1164
-
-
C:\Users\Admin\AppData\Local\Temp\f76af23.exeC:\Users\Admin\AppData\Local\Temp\f76af23.exe4⤵
- Executes dropped EXE
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\f76cb5a.exeC:\Users\Admin\AppData\Local\Temp\f76cb5a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2708
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1664
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57011ef1ba39450c77e0789cc1f5cecbe
SHA14e09071a66c8c36909c5580fb2d89fe05d4b7545
SHA256b3ef16fb404f4f1e802cc5fd2373b80a5c5e822cc72e17bf81ac117b894b6063
SHA512986e297ab8bb26ec6e6c3fd03e743862860fea96badf92ac939783154b38459e0ce13566611192182e64723f310c666c3bed90c89855d60147cd68a54b2f0bb3
-
Filesize
257B
MD55d205a7aae863782691b94b9bcc1095b
SHA11ab90179f12c10f0823cc587dfe70ca04d1247c4
SHA256550c1ec652600399ac53dc00dbab5f59668e6521f71a8e2a3455169590b338d1
SHA5121c4a271b764a99d1b30d48fefde08aca345503ba88d223e3297759c38eef976661b4be393dc2e553cae0149d4c6f94305d929cc887fc8de39b7eb3d796056d8e