Analysis
-
max time kernel
75s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 18:52
Static task
static1
Behavioral task
behavioral1
Sample
d1a7cb09d9fdc676bafbb0b0d762c1e9d962501e407b38690f8740b39c0a8f1fN.dll
Resource
win7-20240903-en
General
-
Target
d1a7cb09d9fdc676bafbb0b0d762c1e9d962501e407b38690f8740b39c0a8f1fN.dll
-
Size
120KB
-
MD5
cf1ddd443bc7730e9a8650f05b8e6db0
-
SHA1
fc26e67438c218dc19772230d6587fef734462f5
-
SHA256
d1a7cb09d9fdc676bafbb0b0d762c1e9d962501e407b38690f8740b39c0a8f1f
-
SHA512
da7e58a1aa12a73180b8127c05bff21b9c839b36c066e12395c610da7204763ec9e137a82561240908d44dc95b7dc782b0d539cb09cc527855db6b302406965c
-
SSDEEP
3072:zv5nXerm4K0AdlZ9to51pCYaJXlZ5M7XGZlijkiI:zNXWK0EhorpqhlZi7XG3ijI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e560.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e560.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e560.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e3ca.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e560.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e560.exe -
Executes dropped EXE 3 IoCs
pid Process 2628 f76e3ca.exe 2724 f76e560.exe 2940 f76ffa3.exe -
Loads dropped DLL 6 IoCs
pid Process 1732 rundll32.exe 1732 rundll32.exe 1732 rundll32.exe 1732 rundll32.exe 1732 rundll32.exe 1732 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e560.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e3ca.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e560.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e560.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f76e3ca.exe File opened (read-only) \??\M: f76e3ca.exe File opened (read-only) \??\N: f76e3ca.exe File opened (read-only) \??\R: f76e3ca.exe File opened (read-only) \??\S: f76e3ca.exe File opened (read-only) \??\E: f76e3ca.exe File opened (read-only) \??\K: f76e3ca.exe File opened (read-only) \??\J: f76e3ca.exe File opened (read-only) \??\L: f76e3ca.exe File opened (read-only) \??\O: f76e3ca.exe File opened (read-only) \??\P: f76e3ca.exe File opened (read-only) \??\T: f76e3ca.exe File opened (read-only) \??\I: f76e3ca.exe File opened (read-only) \??\Q: f76e3ca.exe File opened (read-only) \??\G: f76e3ca.exe -
resource yara_rule behavioral1/memory/2628-14-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-18-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-22-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-23-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-24-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-21-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-19-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-17-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-16-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-20-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-63-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-64-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-65-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-67-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-66-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-69-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-70-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-83-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-86-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-87-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-154-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2724-166-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2724-189-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7733ec f76e560.exe File created C:\Windows\f76e428 f76e3ca.exe File opened for modification C:\Windows\SYSTEM.INI f76e3ca.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e3ca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e560.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2628 f76e3ca.exe 2628 f76e3ca.exe 2724 f76e560.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2628 f76e3ca.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe Token: SeDebugPrivilege 2724 f76e560.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1764 wrote to memory of 1732 1764 rundll32.exe 31 PID 1764 wrote to memory of 1732 1764 rundll32.exe 31 PID 1764 wrote to memory of 1732 1764 rundll32.exe 31 PID 1764 wrote to memory of 1732 1764 rundll32.exe 31 PID 1764 wrote to memory of 1732 1764 rundll32.exe 31 PID 1764 wrote to memory of 1732 1764 rundll32.exe 31 PID 1764 wrote to memory of 1732 1764 rundll32.exe 31 PID 1732 wrote to memory of 2628 1732 rundll32.exe 32 PID 1732 wrote to memory of 2628 1732 rundll32.exe 32 PID 1732 wrote to memory of 2628 1732 rundll32.exe 32 PID 1732 wrote to memory of 2628 1732 rundll32.exe 32 PID 2628 wrote to memory of 1104 2628 f76e3ca.exe 19 PID 2628 wrote to memory of 1168 2628 f76e3ca.exe 20 PID 2628 wrote to memory of 1196 2628 f76e3ca.exe 21 PID 2628 wrote to memory of 1428 2628 f76e3ca.exe 25 PID 2628 wrote to memory of 1764 2628 f76e3ca.exe 30 PID 2628 wrote to memory of 1732 2628 f76e3ca.exe 31 PID 2628 wrote to memory of 1732 2628 f76e3ca.exe 31 PID 1732 wrote to memory of 2724 1732 rundll32.exe 33 PID 1732 wrote to memory of 2724 1732 rundll32.exe 33 PID 1732 wrote to memory of 2724 1732 rundll32.exe 33 PID 1732 wrote to memory of 2724 1732 rundll32.exe 33 PID 1732 wrote to memory of 2940 1732 rundll32.exe 34 PID 1732 wrote to memory of 2940 1732 rundll32.exe 34 PID 1732 wrote to memory of 2940 1732 rundll32.exe 34 PID 1732 wrote to memory of 2940 1732 rundll32.exe 34 PID 2628 wrote to memory of 1104 2628 f76e3ca.exe 19 PID 2628 wrote to memory of 1168 2628 f76e3ca.exe 20 PID 2628 wrote to memory of 1196 2628 f76e3ca.exe 21 PID 2628 wrote to memory of 1428 2628 f76e3ca.exe 25 PID 2628 wrote to memory of 2724 2628 f76e3ca.exe 33 PID 2628 wrote to memory of 2724 2628 f76e3ca.exe 33 PID 2628 wrote to memory of 2940 2628 f76e3ca.exe 34 PID 2628 wrote to memory of 2940 2628 f76e3ca.exe 34 PID 2724 wrote to memory of 1104 2724 f76e560.exe 19 PID 2724 wrote to memory of 1168 2724 f76e560.exe 20 PID 2724 wrote to memory of 1196 2724 f76e560.exe 21 PID 2724 wrote to memory of 1428 2724 f76e560.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e3ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e560.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d1a7cb09d9fdc676bafbb0b0d762c1e9d962501e407b38690f8740b39c0a8f1fN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d1a7cb09d9fdc676bafbb0b0d762c1e9d962501e407b38690f8740b39c0a8f1fN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Users\Admin\AppData\Local\Temp\f76e3ca.exeC:\Users\Admin\AppData\Local\Temp\f76e3ca.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\f76e560.exeC:\Users\Admin\AppData\Local\Temp\f76e560.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\f76ffa3.exeC:\Users\Admin\AppData\Local\Temp\f76ffa3.exe4⤵
- Executes dropped EXE
PID:2940
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1428
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5d7710949aec44a5a3219e36197ba4202
SHA1242b6fa04d8126435041403e324425defd6371fd
SHA256b1add2530c48741400c50bf9b07f476c534cc8cd5d1cf201bc258c9cf8d40472
SHA5126d9f35fd748278bed3f07b0ebc83eae7847fefbe93eadfb31493cfbfa1042131f271824e6c55ea11f3d4827a40c848d6e02a0fd5b849241e79f000f3cb0fd102
-
Filesize
97KB
MD5814ba4d555057ba3a91dfe0b68ddbea3
SHA1155678787d9e995ba051ed37d7453ecbc80829e4
SHA256f28bee002732aafbc1f6226a40b3534995ad0bb1d4e46176009eb1fb41248ebf
SHA512b5bb6290cd6eb3264f0a8f0d100e89271699a625ef17193d6ea9b508c0f57a7a3181919730c8bdaa1ac524dee9b35856e34185852a4fec39e76ee4b69c0d0a34