Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 22:37
Static task
static1
Behavioral task
behavioral1
Sample
471ce6fdbe91230112f108c5be1349970c5a7c0fb9a741cc8a6809a1fb4c9d8e.dll
Resource
win7-20240903-en
General
-
Target
471ce6fdbe91230112f108c5be1349970c5a7c0fb9a741cc8a6809a1fb4c9d8e.dll
-
Size
120KB
-
MD5
fdaf87b763ad4f035fef4fcaf3fca9cc
-
SHA1
cdfd086785eeb775349844f827a341872487aa02
-
SHA256
471ce6fdbe91230112f108c5be1349970c5a7c0fb9a741cc8a6809a1fb4c9d8e
-
SHA512
d0c720689f567343a4105c68aa5fd3aedf95f5ca6b1eaa53b46ff99c478fc10c7cc9ee1fa00f98eb414ea080366b9f080529eab0e00dc50da38edd2ed32da18e
-
SSDEEP
1536:sqv1knXGX3UXTYHd3f55u6w3zsXORcqPRPvzU+bhpCYMH1pBsyYxVWpdINzpz:RHX3SS7wjsijFvztq7VpBsyYxVc6F
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ec62.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ec62.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ec62.exe -
Executes dropped EXE 3 IoCs
pid Process 2880 f76cfdd.exe 2744 f76d1c0.exe 2688 f76ec62.exe -
Loads dropped DLL 6 IoCs
pid Process 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe 1848 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cfdd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ec62.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ec62.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ec62.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ec62.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76cfdd.exe File opened (read-only) \??\M: f76cfdd.exe File opened (read-only) \??\R: f76cfdd.exe File opened (read-only) \??\E: f76ec62.exe File opened (read-only) \??\G: f76ec62.exe File opened (read-only) \??\E: f76cfdd.exe File opened (read-only) \??\J: f76cfdd.exe File opened (read-only) \??\O: f76cfdd.exe File opened (read-only) \??\Q: f76cfdd.exe File opened (read-only) \??\P: f76cfdd.exe File opened (read-only) \??\I: f76cfdd.exe File opened (read-only) \??\L: f76cfdd.exe File opened (read-only) \??\N: f76cfdd.exe File opened (read-only) \??\S: f76cfdd.exe File opened (read-only) \??\T: f76cfdd.exe File opened (read-only) \??\G: f76cfdd.exe File opened (read-only) \??\H: f76cfdd.exe -
resource yara_rule behavioral1/memory/2880-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-24-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-23-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-25-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-14-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-62-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-66-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-68-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-83-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-84-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-86-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-88-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2880-155-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2688-170-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/2688-210-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76cfdd.exe File created C:\Windows\f772118 f76ec62.exe File created C:\Windows\f76d02b f76cfdd.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cfdd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ec62.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2880 f76cfdd.exe 2880 f76cfdd.exe 2688 f76ec62.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2880 f76cfdd.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe Token: SeDebugPrivilege 2688 f76ec62.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1616 wrote to memory of 1848 1616 rundll32.exe 30 PID 1616 wrote to memory of 1848 1616 rundll32.exe 30 PID 1616 wrote to memory of 1848 1616 rundll32.exe 30 PID 1616 wrote to memory of 1848 1616 rundll32.exe 30 PID 1616 wrote to memory of 1848 1616 rundll32.exe 30 PID 1616 wrote to memory of 1848 1616 rundll32.exe 30 PID 1616 wrote to memory of 1848 1616 rundll32.exe 30 PID 1848 wrote to memory of 2880 1848 rundll32.exe 31 PID 1848 wrote to memory of 2880 1848 rundll32.exe 31 PID 1848 wrote to memory of 2880 1848 rundll32.exe 31 PID 1848 wrote to memory of 2880 1848 rundll32.exe 31 PID 2880 wrote to memory of 1064 2880 f76cfdd.exe 18 PID 2880 wrote to memory of 1164 2880 f76cfdd.exe 20 PID 2880 wrote to memory of 1188 2880 f76cfdd.exe 21 PID 2880 wrote to memory of 1428 2880 f76cfdd.exe 25 PID 2880 wrote to memory of 1616 2880 f76cfdd.exe 29 PID 2880 wrote to memory of 1848 2880 f76cfdd.exe 30 PID 2880 wrote to memory of 1848 2880 f76cfdd.exe 30 PID 1848 wrote to memory of 2744 1848 rundll32.exe 32 PID 1848 wrote to memory of 2744 1848 rundll32.exe 32 PID 1848 wrote to memory of 2744 1848 rundll32.exe 32 PID 1848 wrote to memory of 2744 1848 rundll32.exe 32 PID 1848 wrote to memory of 2688 1848 rundll32.exe 34 PID 1848 wrote to memory of 2688 1848 rundll32.exe 34 PID 1848 wrote to memory of 2688 1848 rundll32.exe 34 PID 1848 wrote to memory of 2688 1848 rundll32.exe 34 PID 2880 wrote to memory of 1064 2880 f76cfdd.exe 18 PID 2880 wrote to memory of 1164 2880 f76cfdd.exe 20 PID 2880 wrote to memory of 1188 2880 f76cfdd.exe 21 PID 2880 wrote to memory of 1428 2880 f76cfdd.exe 25 PID 2880 wrote to memory of 2744 2880 f76cfdd.exe 32 PID 2880 wrote to memory of 2744 2880 f76cfdd.exe 32 PID 2880 wrote to memory of 2688 2880 f76cfdd.exe 34 PID 2880 wrote to memory of 2688 2880 f76cfdd.exe 34 PID 2688 wrote to memory of 1064 2688 f76ec62.exe 18 PID 2688 wrote to memory of 1164 2688 f76ec62.exe 20 PID 2688 wrote to memory of 1188 2688 f76ec62.exe 21 PID 2688 wrote to memory of 1428 2688 f76ec62.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cfdd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ec62.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1064
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\471ce6fdbe91230112f108c5be1349970c5a7c0fb9a741cc8a6809a1fb4c9d8e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\471ce6fdbe91230112f108c5be1349970c5a7c0fb9a741cc8a6809a1fb4c9d8e.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\f76cfdd.exeC:\Users\Admin\AppData\Local\Temp\f76cfdd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\f76d1c0.exeC:\Users\Admin\AppData\Local\Temp\f76d1c0.exe4⤵
- Executes dropped EXE
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\f76ec62.exeC:\Users\Admin\AppData\Local\Temp\f76ec62.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2688
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1428
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD59f2142bcffbad1d81dbb0e2343af1382
SHA1624d05825bc9db281e0f4e27d30bc70d270de308
SHA256cb8f430d25bb04f02472dab9f167785f0cb5b88341efc0a73a9c472667f7d221
SHA51219d768deb8d5ad7651dd2c7bb6add555767a63e3fb4dde49568a86687b3a6ce5fe8b864406779c3cdeee80f6c03fc7a35c28522864efa6361f8087de37c840be
-
Filesize
97KB
MD5f273075f354cd4b7faca834bc07fc0ae
SHA1bea7749bb90a126f41916e0a09f3c3f38c9a6b0b
SHA25683279e825b8ccbd2576d0ce429ab114009cd0ec4b51be81da8bdd977ac17d309
SHA51280d562259acd485e1d58ae7e5d039ef6139e4534072974fbfdae534f3e602ef9283e066eb086b36634775e0bd83dfe54a03e8aff3e979c0a4a66c5204e6668ea