Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 06:53
Static task
static1
Behavioral task
behavioral1
Sample
c0a3403aeaca1740145b6a573807b17f1ff45c4d9df42ce273ea10322a905b57.dll
Resource
win7-20240903-en
General
-
Target
c0a3403aeaca1740145b6a573807b17f1ff45c4d9df42ce273ea10322a905b57.dll
-
Size
120KB
-
MD5
91b196049ed55dd8e17b32469a448e27
-
SHA1
af0dae0840801ccf94e871967d3226c81bb9e18b
-
SHA256
c0a3403aeaca1740145b6a573807b17f1ff45c4d9df42ce273ea10322a905b57
-
SHA512
46f27067cca33b7f01e2e11127c5e11249ecb882675616e0b229a97a8641ac2ba0001b6bef84688518a3f34309ea9a6d8b41a2226d4779ade7f1a01964cc1d7d
-
SSDEEP
3072:xxn7I805Vidm9JghTwJ5KX9emMY2IIipb:xxn7tS0MKQIIi
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769efd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769efd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768037.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768037.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768037.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769efd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768037.exe -
Executes dropped EXE 3 IoCs
pid Process 2812 f768037.exe 2560 f7681dd.exe 624 f769efd.exe -
Loads dropped DLL 6 IoCs
pid Process 3036 rundll32.exe 3036 rundll32.exe 3036 rundll32.exe 3036 rundll32.exe 3036 rundll32.exe 3036 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768037.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769efd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769efd.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f768037.exe File opened (read-only) \??\N: f768037.exe File opened (read-only) \??\T: f768037.exe File opened (read-only) \??\R: f768037.exe File opened (read-only) \??\G: f768037.exe File opened (read-only) \??\J: f768037.exe File opened (read-only) \??\O: f768037.exe File opened (read-only) \??\P: f768037.exe File opened (read-only) \??\Q: f768037.exe File opened (read-only) \??\E: f769efd.exe File opened (read-only) \??\E: f768037.exe File opened (read-only) \??\I: f768037.exe File opened (read-only) \??\K: f768037.exe File opened (read-only) \??\G: f769efd.exe File opened (read-only) \??\L: f768037.exe File opened (read-only) \??\M: f768037.exe File opened (read-only) \??\S: f768037.exe -
resource yara_rule behavioral1/memory/2812-16-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-14-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-18-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-17-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-41-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-39-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-25-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-20-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-19-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-40-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-62-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-64-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-63-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-65-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-66-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-68-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-69-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-70-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-71-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-87-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-89-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-109-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2812-157-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/624-167-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/624-213-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7680b4 f768037.exe File opened for modification C:\Windows\SYSTEM.INI f768037.exe File created C:\Windows\f76d134 f769efd.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768037.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769efd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2812 f768037.exe 2812 f768037.exe 624 f769efd.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 2812 f768037.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe Token: SeDebugPrivilege 624 f769efd.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2964 wrote to memory of 3036 2964 rundll32.exe 30 PID 2964 wrote to memory of 3036 2964 rundll32.exe 30 PID 2964 wrote to memory of 3036 2964 rundll32.exe 30 PID 2964 wrote to memory of 3036 2964 rundll32.exe 30 PID 2964 wrote to memory of 3036 2964 rundll32.exe 30 PID 2964 wrote to memory of 3036 2964 rundll32.exe 30 PID 2964 wrote to memory of 3036 2964 rundll32.exe 30 PID 3036 wrote to memory of 2812 3036 rundll32.exe 31 PID 3036 wrote to memory of 2812 3036 rundll32.exe 31 PID 3036 wrote to memory of 2812 3036 rundll32.exe 31 PID 3036 wrote to memory of 2812 3036 rundll32.exe 31 PID 2812 wrote to memory of 1100 2812 f768037.exe 19 PID 2812 wrote to memory of 1156 2812 f768037.exe 20 PID 2812 wrote to memory of 1196 2812 f768037.exe 21 PID 2812 wrote to memory of 1556 2812 f768037.exe 23 PID 2812 wrote to memory of 2964 2812 f768037.exe 29 PID 2812 wrote to memory of 3036 2812 f768037.exe 30 PID 2812 wrote to memory of 3036 2812 f768037.exe 30 PID 3036 wrote to memory of 2560 3036 rundll32.exe 32 PID 3036 wrote to memory of 2560 3036 rundll32.exe 32 PID 3036 wrote to memory of 2560 3036 rundll32.exe 32 PID 3036 wrote to memory of 2560 3036 rundll32.exe 32 PID 3036 wrote to memory of 624 3036 rundll32.exe 33 PID 3036 wrote to memory of 624 3036 rundll32.exe 33 PID 3036 wrote to memory of 624 3036 rundll32.exe 33 PID 3036 wrote to memory of 624 3036 rundll32.exe 33 PID 2812 wrote to memory of 1100 2812 f768037.exe 19 PID 2812 wrote to memory of 1156 2812 f768037.exe 20 PID 2812 wrote to memory of 1196 2812 f768037.exe 21 PID 2812 wrote to memory of 1556 2812 f768037.exe 23 PID 2812 wrote to memory of 2560 2812 f768037.exe 32 PID 2812 wrote to memory of 2560 2812 f768037.exe 32 PID 2812 wrote to memory of 624 2812 f768037.exe 33 PID 2812 wrote to memory of 624 2812 f768037.exe 33 PID 624 wrote to memory of 1100 624 f769efd.exe 19 PID 624 wrote to memory of 1156 624 f769efd.exe 20 PID 624 wrote to memory of 1196 624 f769efd.exe 21 PID 624 wrote to memory of 1556 624 f769efd.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769efd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768037.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c0a3403aeaca1740145b6a573807b17f1ff45c4d9df42ce273ea10322a905b57.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c0a3403aeaca1740145b6a573807b17f1ff45c4d9df42ce273ea10322a905b57.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\f768037.exeC:\Users\Admin\AppData\Local\Temp\f768037.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\f7681dd.exeC:\Users\Admin\AppData\Local\Temp\f7681dd.exe4⤵
- Executes dropped EXE
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\f769efd.exeC:\Users\Admin\AppData\Local\Temp\f769efd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:624
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD50512fe6438503bf94b5d77e84b30e4fa
SHA1afeab0ec78e755c9f5e031fa7005b2957d3d27c6
SHA256ec8434703c3d1c2575eb799e76e6a9b16011abff9a049b363fd703786952763c
SHA512a372170f743a6cb20be9a93b0e032fc85002ea4c3e54dc8273c474118fc6533f1b0ac055e762c65c2ce7b8f58860f2f2f616b384c0ccfa6a52df93272a06f0a7
-
Filesize
257B
MD50b3c04d5bffed22c9016a1be3abb9ee8
SHA17f986be4048255a395c34c66bf82e9c86f1a64a9
SHA256f5ce9d44f794a0070b9cb12aa14d9660a03cd7c1e28057d822034678e68a7b55
SHA5123de37b69d1706e9e9176be361257bef074bb3971359c049bee066465bcd540dd0ab6b0a1da3ecd34a46b16f65c4678dc8ebf6a3f0c8ab2de10650267986a41ba