Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll
Resource
win7-20240903-en
General
-
Target
c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll
-
Size
120KB
-
MD5
9dcdca614d8517d442fc455925c83a5b
-
SHA1
117697cb3921f5f8ce903420181bdc348e2fbb88
-
SHA256
c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d
-
SHA512
9abe1123b3fb495e718e3b755f95769cb761e9f32a48683fea1ccd44498be3fb39b708f5ef35dfa0d3e83c24596eecf0eba7a62c77892c8a79da923974b8d5f9
-
SSDEEP
3072:BPecF/pvjQ4U7rHnHEGaIu6/i7oC/QSfg1x:BPecFBMPHHHEGaIL/i7PIOm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770aab.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770aab.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770aab.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76eef1.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770aab.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770aab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770aab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770aab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770aab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770aab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770aab.exe -
Executes dropped EXE 3 IoCs
pid Process 2136 f76eef1.exe 2632 f76f077.exe 2664 f770aab.exe -
Loads dropped DLL 6 IoCs
pid Process 2244 rundll32.exe 2244 rundll32.exe 2244 rundll32.exe 2244 rundll32.exe 2244 rundll32.exe 2244 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770aab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770aab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770aab.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770aab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770aab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770aab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770aab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76eef1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770aab.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76eef1.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76eef1.exe File opened (read-only) \??\P: f76eef1.exe File opened (read-only) \??\Q: f76eef1.exe File opened (read-only) \??\K: f76eef1.exe File opened (read-only) \??\L: f76eef1.exe File opened (read-only) \??\O: f76eef1.exe File opened (read-only) \??\R: f76eef1.exe File opened (read-only) \??\E: f76eef1.exe File opened (read-only) \??\I: f76eef1.exe File opened (read-only) \??\M: f76eef1.exe File opened (read-only) \??\N: f76eef1.exe File opened (read-only) \??\G: f770aab.exe File opened (read-only) \??\H: f76eef1.exe File opened (read-only) \??\J: f76eef1.exe File opened (read-only) \??\S: f76eef1.exe File opened (read-only) \??\E: f770aab.exe -
resource yara_rule behavioral1/memory/2136-14-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-24-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-17-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-23-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-16-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-62-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-64-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-63-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-65-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-66-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-68-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-69-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-83-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-84-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-86-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-88-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-106-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2136-152-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2664-168-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2664-208-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76ef6e f76eef1.exe File opened for modification C:\Windows\SYSTEM.INI f76eef1.exe File created C:\Windows\f773ee4 f770aab.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76eef1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770aab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2136 f76eef1.exe 2136 f76eef1.exe 2664 f770aab.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2136 f76eef1.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe Token: SeDebugPrivilege 2664 f770aab.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1316 wrote to memory of 2244 1316 rundll32.exe 30 PID 1316 wrote to memory of 2244 1316 rundll32.exe 30 PID 1316 wrote to memory of 2244 1316 rundll32.exe 30 PID 1316 wrote to memory of 2244 1316 rundll32.exe 30 PID 1316 wrote to memory of 2244 1316 rundll32.exe 30 PID 1316 wrote to memory of 2244 1316 rundll32.exe 30 PID 1316 wrote to memory of 2244 1316 rundll32.exe 30 PID 2244 wrote to memory of 2136 2244 rundll32.exe 31 PID 2244 wrote to memory of 2136 2244 rundll32.exe 31 PID 2244 wrote to memory of 2136 2244 rundll32.exe 31 PID 2244 wrote to memory of 2136 2244 rundll32.exe 31 PID 2136 wrote to memory of 1108 2136 f76eef1.exe 19 PID 2136 wrote to memory of 1164 2136 f76eef1.exe 20 PID 2136 wrote to memory of 1204 2136 f76eef1.exe 21 PID 2136 wrote to memory of 1620 2136 f76eef1.exe 25 PID 2136 wrote to memory of 1316 2136 f76eef1.exe 29 PID 2136 wrote to memory of 2244 2136 f76eef1.exe 30 PID 2136 wrote to memory of 2244 2136 f76eef1.exe 30 PID 2244 wrote to memory of 2632 2244 rundll32.exe 32 PID 2244 wrote to memory of 2632 2244 rundll32.exe 32 PID 2244 wrote to memory of 2632 2244 rundll32.exe 32 PID 2244 wrote to memory of 2632 2244 rundll32.exe 32 PID 2244 wrote to memory of 2664 2244 rundll32.exe 33 PID 2244 wrote to memory of 2664 2244 rundll32.exe 33 PID 2244 wrote to memory of 2664 2244 rundll32.exe 33 PID 2244 wrote to memory of 2664 2244 rundll32.exe 33 PID 2136 wrote to memory of 1108 2136 f76eef1.exe 19 PID 2136 wrote to memory of 1164 2136 f76eef1.exe 20 PID 2136 wrote to memory of 1204 2136 f76eef1.exe 21 PID 2136 wrote to memory of 1620 2136 f76eef1.exe 25 PID 2136 wrote to memory of 2632 2136 f76eef1.exe 32 PID 2136 wrote to memory of 2632 2136 f76eef1.exe 32 PID 2136 wrote to memory of 2664 2136 f76eef1.exe 33 PID 2136 wrote to memory of 2664 2136 f76eef1.exe 33 PID 2664 wrote to memory of 1108 2664 f770aab.exe 19 PID 2664 wrote to memory of 1164 2664 f770aab.exe 20 PID 2664 wrote to memory of 1204 2664 f770aab.exe 21 PID 2664 wrote to memory of 1620 2664 f770aab.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76eef1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770aab.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c52509f0fd2a0d02f79feca22c3c50d8b6a90e316e5f46b3b6a16fd925bd971d.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Local\Temp\f76eef1.exeC:\Users\Admin\AppData\Local\Temp\f76eef1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\f76f077.exeC:\Users\Admin\AppData\Local\Temp\f76f077.exe4⤵
- Executes dropped EXE
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\f770aab.exeC:\Users\Admin\AppData\Local\Temp\f770aab.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2664
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1620
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d8c0dbfff9cae8e002f0555fcb880648
SHA179f13f3ff82ac4caba479441ed293874e37f2d58
SHA256bddf45ce9d131f18f8f72d256651f5b4f6b1da58360b79eeb49fdc6a3a6c0057
SHA51209dd4911e7e91ff01346cbe900f1bb3d85b0e05277ca7bce6b5fbf2bd80d37190d39845e3e4854e7a276199c7d892e1703a2e6c97ac223e08420486ba513bf39
-
Filesize
257B
MD56f9e346578847320b64e91817ef6394e
SHA1864f433f14fad8e0eb68308ebafd6c9be8eb02ef
SHA2568bb509fcdbe72e8c5af424ffb6fdf30ef5e1842b7467bbf5ec03d3dc74090732
SHA51291ce54aa335511637936a77987c92f0b1026dfd7195da4097405b8c22d7060c9ba5e7ff976259a7852d6f878a357372461fa4ce44f2a354653746b8cd80e53c2