Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 22:48
Static task
static1
Behavioral task
behavioral1
Sample
dcc16c8637ec4b053e8b5be4b478a9591c4134bd40c0cfbe58c8f9d39479a08c.dll
Resource
win7-20240903-en
General
-
Target
dcc16c8637ec4b053e8b5be4b478a9591c4134bd40c0cfbe58c8f9d39479a08c.dll
-
Size
120KB
-
MD5
5b1f1c1a52ac5403e67fcc1785a6435e
-
SHA1
12c69011eb1409319dad3af3a6fb567c0d2e16ca
-
SHA256
dcc16c8637ec4b053e8b5be4b478a9591c4134bd40c0cfbe58c8f9d39479a08c
-
SHA512
697257deaecdc55ec71aa692aa4b7945f63564e87c4dac741d2d5598a9c0c8763e50415f3dd50afe2ed886a4d0251c53589949770d67497e367f6a114808f93f
-
SSDEEP
1536:21wWIdV9BfHvEqFjJVylnjFn6apvtq0bckiobDlYLbxP6d6wipHUNdcUiulfQk:26WIdV9BfHcF5jd1nQkiQUFg0mfF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b451.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b451.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b451.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b27d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b27d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b27d.exe -
Executes dropped EXE 3 IoCs
pid Process 2368 f76b27d.exe 2648 f76b451.exe 624 f76ce18.exe -
Loads dropped DLL 6 IoCs
pid Process 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b451.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b451.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b451.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b451.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b451.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: f76b27d.exe File opened (read-only) \??\S: f76b27d.exe File opened (read-only) \??\G: f76b27d.exe File opened (read-only) \??\H: f76b27d.exe File opened (read-only) \??\J: f76b27d.exe File opened (read-only) \??\M: f76b27d.exe File opened (read-only) \??\O: f76b27d.exe File opened (read-only) \??\R: f76b27d.exe File opened (read-only) \??\E: f76b27d.exe File opened (read-only) \??\N: f76b27d.exe File opened (read-only) \??\L: f76b27d.exe File opened (read-only) \??\K: f76b27d.exe File opened (read-only) \??\P: f76b27d.exe File opened (read-only) \??\T: f76b27d.exe File opened (read-only) \??\I: f76b27d.exe -
resource yara_rule behavioral1/memory/2368-18-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-20-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-23-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-25-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-22-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-21-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-17-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-24-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-16-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-19-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-64-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-63-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-65-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-66-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-67-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-69-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-70-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-85-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-87-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-88-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-91-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2368-159-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2648-176-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2648-197-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b2cb f76b27d.exe File opened for modification C:\Windows\SYSTEM.INI f76b27d.exe File created C:\Windows\f7702af f76b451.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b27d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b451.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2368 f76b27d.exe 2368 f76b27d.exe 2648 f76b451.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2368 f76b27d.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe Token: SeDebugPrivilege 2648 f76b451.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2096 2404 rundll32.exe 30 PID 2404 wrote to memory of 2096 2404 rundll32.exe 30 PID 2404 wrote to memory of 2096 2404 rundll32.exe 30 PID 2404 wrote to memory of 2096 2404 rundll32.exe 30 PID 2404 wrote to memory of 2096 2404 rundll32.exe 30 PID 2404 wrote to memory of 2096 2404 rundll32.exe 30 PID 2404 wrote to memory of 2096 2404 rundll32.exe 30 PID 2096 wrote to memory of 2368 2096 rundll32.exe 31 PID 2096 wrote to memory of 2368 2096 rundll32.exe 31 PID 2096 wrote to memory of 2368 2096 rundll32.exe 31 PID 2096 wrote to memory of 2368 2096 rundll32.exe 31 PID 2368 wrote to memory of 1064 2368 f76b27d.exe 18 PID 2368 wrote to memory of 1128 2368 f76b27d.exe 19 PID 2368 wrote to memory of 1156 2368 f76b27d.exe 20 PID 2368 wrote to memory of 1876 2368 f76b27d.exe 25 PID 2368 wrote to memory of 2404 2368 f76b27d.exe 29 PID 2368 wrote to memory of 2096 2368 f76b27d.exe 30 PID 2368 wrote to memory of 2096 2368 f76b27d.exe 30 PID 2096 wrote to memory of 2648 2096 rundll32.exe 32 PID 2096 wrote to memory of 2648 2096 rundll32.exe 32 PID 2096 wrote to memory of 2648 2096 rundll32.exe 32 PID 2096 wrote to memory of 2648 2096 rundll32.exe 32 PID 2096 wrote to memory of 624 2096 rundll32.exe 34 PID 2096 wrote to memory of 624 2096 rundll32.exe 34 PID 2096 wrote to memory of 624 2096 rundll32.exe 34 PID 2096 wrote to memory of 624 2096 rundll32.exe 34 PID 2368 wrote to memory of 1064 2368 f76b27d.exe 18 PID 2368 wrote to memory of 1128 2368 f76b27d.exe 19 PID 2368 wrote to memory of 1156 2368 f76b27d.exe 20 PID 2368 wrote to memory of 1876 2368 f76b27d.exe 25 PID 2368 wrote to memory of 2648 2368 f76b27d.exe 32 PID 2368 wrote to memory of 2648 2368 f76b27d.exe 32 PID 2368 wrote to memory of 624 2368 f76b27d.exe 34 PID 2368 wrote to memory of 624 2368 f76b27d.exe 34 PID 2648 wrote to memory of 1064 2648 f76b451.exe 18 PID 2648 wrote to memory of 1128 2648 f76b451.exe 19 PID 2648 wrote to memory of 1156 2648 f76b451.exe 20 PID 2648 wrote to memory of 1876 2648 f76b451.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b27d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b451.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1064
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1128
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1156
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dcc16c8637ec4b053e8b5be4b478a9591c4134bd40c0cfbe58c8f9d39479a08c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dcc16c8637ec4b053e8b5be4b478a9591c4134bd40c0cfbe58c8f9d39479a08c.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\f76b27d.exeC:\Users\Admin\AppData\Local\Temp\f76b27d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\f76b451.exeC:\Users\Admin\AppData\Local\Temp\f76b451.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\f76ce18.exeC:\Users\Admin\AppData\Local\Temp\f76ce18.exe4⤵
- Executes dropped EXE
PID:624
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1876
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50020f82b5f4fd6c5fe50e8d0be62f7be
SHA18748885687a968f35662e8db6d0fcdec62f3dabb
SHA2564ae49f5df3e7cc9d2ed051a49fee65f033715e88d5a4c2702a48908d00648d30
SHA512e37869b56660a49a833e4c243f6187c64237cb053b61ba109507149f738387222897f3b5121ca74a04bc82fed1820b35f23698136a597cf3728c440d41afdf36
-
Filesize
97KB
MD5e0ffcb35552ad2d18ff7e30cad53d810
SHA17788774201449758298bd304fc7dd77e00eb3714
SHA25602e6f6409b5e79835341248660b813edd65eea54596433819752b318c716e5b5
SHA512acde220fa7044e859967046ff1237cbf061d91729511e6da8d3a2b24ebd9357150280da597f80c2c4c8663f213a58a4b6f7a2311b4715cd8ed9a8e1c851c8913