Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 06:14
Static task
static1
Behavioral task
behavioral1
Sample
c408c71be1f4c3cc0f41edd4edfe9b72fe8760579123de4f553090a7cdbad322N.dll
Resource
win7-20240903-en
General
-
Target
c408c71be1f4c3cc0f41edd4edfe9b72fe8760579123de4f553090a7cdbad322N.dll
-
Size
120KB
-
MD5
9eb6d978e4c1d79b6b84899f37f0f950
-
SHA1
04ccfaead5a96c6c5e3dd2889cb8b178851a8f30
-
SHA256
c408c71be1f4c3cc0f41edd4edfe9b72fe8760579123de4f553090a7cdbad322
-
SHA512
0880fa1683c9b3ebb928d21e66fd06371607785acab76f2844e73b5a4de0a1e0fabee8a1847ebcbf439bb0b78ddbeeb9da80d35d9bafcf5cb071d3cf15da62bd
-
SSDEEP
1536:E0O6HgE563cIYzfa1ZR7uvM3dBDUMmLs65xDhiqYXMTg8/mNlGs5U6NlUTDJF:nO6Ai6PZbdBg665xDUcF/mrR5jN6JF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b3e4.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b5a9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b3e4.exe -
Executes dropped EXE 3 IoCs
pid Process 3068 f76b3e4.exe 2888 f76b5a9.exe 2028 f76d2aa.exe -
Loads dropped DLL 6 IoCs
pid Process 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b5a9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b5a9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3e4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b5a9.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76b3e4.exe File opened (read-only) \??\O: f76b3e4.exe File opened (read-only) \??\R: f76b3e4.exe File opened (read-only) \??\N: f76b3e4.exe File opened (read-only) \??\P: f76b3e4.exe File opened (read-only) \??\E: f76b3e4.exe File opened (read-only) \??\H: f76b3e4.exe File opened (read-only) \??\L: f76b3e4.exe File opened (read-only) \??\M: f76b3e4.exe File opened (read-only) \??\Q: f76b3e4.exe File opened (read-only) \??\S: f76b3e4.exe File opened (read-only) \??\T: f76b3e4.exe File opened (read-only) \??\G: f76b3e4.exe File opened (read-only) \??\I: f76b3e4.exe File opened (read-only) \??\J: f76b3e4.exe -
resource yara_rule behavioral1/memory/3068-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-23-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-25-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-24-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-26-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-68-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-67-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-70-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-71-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-72-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-73-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-89-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-90-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-110-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/3068-154-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2888-162-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2888-196-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f770500 f76b5a9.exe File created C:\Windows\f76b432 f76b3e4.exe File opened for modification C:\Windows\SYSTEM.INI f76b3e4.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b3e4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b5a9.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3068 f76b3e4.exe 3068 f76b3e4.exe 2888 f76b5a9.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 3068 f76b3e4.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe Token: SeDebugPrivilege 2888 f76b5a9.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2160 wrote to memory of 1248 2160 rundll32.exe 30 PID 2160 wrote to memory of 1248 2160 rundll32.exe 30 PID 2160 wrote to memory of 1248 2160 rundll32.exe 30 PID 2160 wrote to memory of 1248 2160 rundll32.exe 30 PID 2160 wrote to memory of 1248 2160 rundll32.exe 30 PID 2160 wrote to memory of 1248 2160 rundll32.exe 30 PID 2160 wrote to memory of 1248 2160 rundll32.exe 30 PID 1248 wrote to memory of 3068 1248 rundll32.exe 31 PID 1248 wrote to memory of 3068 1248 rundll32.exe 31 PID 1248 wrote to memory of 3068 1248 rundll32.exe 31 PID 1248 wrote to memory of 3068 1248 rundll32.exe 31 PID 3068 wrote to memory of 1088 3068 f76b3e4.exe 19 PID 3068 wrote to memory of 1176 3068 f76b3e4.exe 20 PID 3068 wrote to memory of 1200 3068 f76b3e4.exe 21 PID 3068 wrote to memory of 1244 3068 f76b3e4.exe 23 PID 3068 wrote to memory of 2160 3068 f76b3e4.exe 29 PID 3068 wrote to memory of 1248 3068 f76b3e4.exe 30 PID 3068 wrote to memory of 1248 3068 f76b3e4.exe 30 PID 1248 wrote to memory of 2888 1248 rundll32.exe 32 PID 1248 wrote to memory of 2888 1248 rundll32.exe 32 PID 1248 wrote to memory of 2888 1248 rundll32.exe 32 PID 1248 wrote to memory of 2888 1248 rundll32.exe 32 PID 1248 wrote to memory of 2028 1248 rundll32.exe 34 PID 1248 wrote to memory of 2028 1248 rundll32.exe 34 PID 1248 wrote to memory of 2028 1248 rundll32.exe 34 PID 1248 wrote to memory of 2028 1248 rundll32.exe 34 PID 3068 wrote to memory of 1088 3068 f76b3e4.exe 19 PID 3068 wrote to memory of 1176 3068 f76b3e4.exe 20 PID 3068 wrote to memory of 1200 3068 f76b3e4.exe 21 PID 3068 wrote to memory of 1244 3068 f76b3e4.exe 23 PID 3068 wrote to memory of 2888 3068 f76b3e4.exe 32 PID 3068 wrote to memory of 2888 3068 f76b3e4.exe 32 PID 3068 wrote to memory of 2028 3068 f76b3e4.exe 34 PID 3068 wrote to memory of 2028 3068 f76b3e4.exe 34 PID 2888 wrote to memory of 1088 2888 f76b5a9.exe 19 PID 2888 wrote to memory of 1176 2888 f76b5a9.exe 20 PID 2888 wrote to memory of 1200 2888 f76b5a9.exe 21 PID 2888 wrote to memory of 1244 2888 f76b5a9.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b5a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3e4.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1088
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c408c71be1f4c3cc0f41edd4edfe9b72fe8760579123de4f553090a7cdbad322N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c408c71be1f4c3cc0f41edd4edfe9b72fe8760579123de4f553090a7cdbad322N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\f76b3e4.exeC:\Users\Admin\AppData\Local\Temp\f76b3e4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\f76b5a9.exeC:\Users\Admin\AppData\Local\Temp\f76b5a9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\f76d2aa.exeC:\Users\Admin\AppData\Local\Temp\f76d2aa.exe4⤵
- Executes dropped EXE
PID:2028
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1244
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD55c5be02c66f2e4e0fe636058f561772c
SHA136c6cddbcfac62963eb826dd44c54b8414e16805
SHA256809e37a7af6c69b530252b57f22fd2756366463234ef50ec806764c4d4fd72fd
SHA512de175fdb846e128b07c034d0c401558261a3798bf7ebcd4efd0a7832013a7c7801992832fc281d401facf131fbd1c1bc8cbee617ffc4570b609eb923d5fc1a94
-
Filesize
97KB
MD5dfce022d3fae16dea84078a6055dc248
SHA1ba7b6ba3b64d42525bab4337563cc9bb1eed4787
SHA2564bd9462bdbe07741a5aa6712377948e83a690a32bc1af9d785795902d292df15
SHA512b7f49a210497e32a55cd114fe33949e86e678bc5cbda83e3cefe4174ca4dc3aa7c2d3a6c51e7563d71a1ed55c427abb966f0da666ac2e893724e80cfae965855