Analysis
-
max time kernel
83s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 04:54
Static task
static1
Behavioral task
behavioral1
Sample
8056aa5c236814f874b3c4ee538996f954ed431fc678c53f06421421f8998653N.dll
Resource
win7-20240903-en
General
-
Target
8056aa5c236814f874b3c4ee538996f954ed431fc678c53f06421421f8998653N.dll
-
Size
120KB
-
MD5
99917beba5da0f944440028250146d60
-
SHA1
177af178ea42260c0a8ae0da6f3eb3151246c720
-
SHA256
8056aa5c236814f874b3c4ee538996f954ed431fc678c53f06421421f8998653
-
SHA512
b46e80e1ada5557e37248c4a3b76f2cf636adcb96ef13ca770a90e52e6b83fa91b79983f4a1a72573605c06349dd153070258c48dbbb84b2571ae2f319efb590
-
SSDEEP
3072:cFmdaG5KraU4n+AIz+EfRSPhWHP63zDH8:cF0aGlgrf2hWKX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e1c7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fd72.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e1c7.exe -
Executes dropped EXE 3 IoCs
pid Process 2332 f76e1c7.exe 2012 f76e33e.exe 2728 f76fd72.exe -
Loads dropped DLL 6 IoCs
pid Process 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fd72.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e1c7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fd72.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76fd72.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fd72.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76e1c7.exe File opened (read-only) \??\O: f76e1c7.exe File opened (read-only) \??\P: f76e1c7.exe File opened (read-only) \??\E: f76e1c7.exe File opened (read-only) \??\H: f76e1c7.exe File opened (read-only) \??\L: f76e1c7.exe File opened (read-only) \??\M: f76e1c7.exe File opened (read-only) \??\T: f76e1c7.exe File opened (read-only) \??\E: f76fd72.exe File opened (read-only) \??\Q: f76e1c7.exe File opened (read-only) \??\R: f76e1c7.exe File opened (read-only) \??\S: f76e1c7.exe File opened (read-only) \??\G: f76fd72.exe File opened (read-only) \??\G: f76e1c7.exe File opened (read-only) \??\I: f76e1c7.exe File opened (read-only) \??\J: f76e1c7.exe File opened (read-only) \??\N: f76e1c7.exe -
resource yara_rule behavioral1/memory/2332-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-13-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-60-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-61-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-82-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-85-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-86-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-109-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-156-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2728-171-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/2728-211-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76e215 f76e1c7.exe File opened for modification C:\Windows\SYSTEM.INI f76e1c7.exe File created C:\Windows\f7731e9 f76fd72.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76fd72.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e1c7.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2332 f76e1c7.exe 2332 f76e1c7.exe 2728 f76fd72.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2332 f76e1c7.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe Token: SeDebugPrivilege 2728 f76fd72.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2076 1628 rundll32.exe 31 PID 1628 wrote to memory of 2076 1628 rundll32.exe 31 PID 1628 wrote to memory of 2076 1628 rundll32.exe 31 PID 1628 wrote to memory of 2076 1628 rundll32.exe 31 PID 1628 wrote to memory of 2076 1628 rundll32.exe 31 PID 1628 wrote to memory of 2076 1628 rundll32.exe 31 PID 1628 wrote to memory of 2076 1628 rundll32.exe 31 PID 2076 wrote to memory of 2332 2076 rundll32.exe 32 PID 2076 wrote to memory of 2332 2076 rundll32.exe 32 PID 2076 wrote to memory of 2332 2076 rundll32.exe 32 PID 2076 wrote to memory of 2332 2076 rundll32.exe 32 PID 2332 wrote to memory of 1068 2332 f76e1c7.exe 17 PID 2332 wrote to memory of 1080 2332 f76e1c7.exe 18 PID 2332 wrote to memory of 1152 2332 f76e1c7.exe 20 PID 2332 wrote to memory of 268 2332 f76e1c7.exe 25 PID 2332 wrote to memory of 1628 2332 f76e1c7.exe 30 PID 2332 wrote to memory of 2076 2332 f76e1c7.exe 31 PID 2332 wrote to memory of 2076 2332 f76e1c7.exe 31 PID 2076 wrote to memory of 2012 2076 rundll32.exe 33 PID 2076 wrote to memory of 2012 2076 rundll32.exe 33 PID 2076 wrote to memory of 2012 2076 rundll32.exe 33 PID 2076 wrote to memory of 2012 2076 rundll32.exe 33 PID 2076 wrote to memory of 2728 2076 rundll32.exe 34 PID 2076 wrote to memory of 2728 2076 rundll32.exe 34 PID 2076 wrote to memory of 2728 2076 rundll32.exe 34 PID 2076 wrote to memory of 2728 2076 rundll32.exe 34 PID 2332 wrote to memory of 1068 2332 f76e1c7.exe 17 PID 2332 wrote to memory of 1080 2332 f76e1c7.exe 18 PID 2332 wrote to memory of 1152 2332 f76e1c7.exe 20 PID 2332 wrote to memory of 268 2332 f76e1c7.exe 25 PID 2332 wrote to memory of 2012 2332 f76e1c7.exe 33 PID 2332 wrote to memory of 2012 2332 f76e1c7.exe 33 PID 2332 wrote to memory of 2728 2332 f76e1c7.exe 34 PID 2332 wrote to memory of 2728 2332 f76e1c7.exe 34 PID 2728 wrote to memory of 1068 2728 f76fd72.exe 17 PID 2728 wrote to memory of 1080 2728 f76fd72.exe 18 PID 2728 wrote to memory of 1152 2728 f76fd72.exe 20 PID 2728 wrote to memory of 268 2728 f76fd72.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e1c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fd72.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1068
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1080
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8056aa5c236814f874b3c4ee538996f954ed431fc678c53f06421421f8998653N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8056aa5c236814f874b3c4ee538996f954ed431fc678c53f06421421f8998653N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\f76e1c7.exeC:\Users\Admin\AppData\Local\Temp\f76e1c7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\f76e33e.exeC:\Users\Admin\AppData\Local\Temp\f76e33e.exe4⤵
- Executes dropped EXE
PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\f76fd72.exeC:\Users\Admin\AppData\Local\Temp\f76fd72.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2728
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:268
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50607d9671f41bd0ee2a686defbd18abf
SHA1620d5e4c58af7425cc5fef1e8030a90bcb712d7d
SHA256a725b72188027c4b6cc70492577903edc8c88ebaed62fdc0fd3fea46da5880f7
SHA512ebb3ba7ef5932e5bd8847cb77e0df4ec48244587448b157e901d968be264e657e946cb544bcdc4bf2e6b6f515ceb34f687108f7e99c2f1fb4d5893e306b63858
-
Filesize
97KB
MD55d61bd5cfd312ce28752a7d6e172eff7
SHA1e388c0c0ff67cdb7aaf2a21ef4a9959e3775dbaf
SHA256a99fb4151ce1214a1a64511f2d79214e739966734400901f9946c57572fc420d
SHA512c199b7c2c9f29f4d1689dd60c982ee5380581d3cd2292b9d3a5dc050665b0278c6f94ca29d5a1870d7621a11fd3b0d107c7303d436594972a66a28d1a0fd9bef