Analysis
-
max time kernel
67s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
26c71a95c23b89b75cea47ac8877c989c7c5f63ddb68846d09e5cb542bcbf957.dll
Resource
win7-20240903-en
General
-
Target
26c71a95c23b89b75cea47ac8877c989c7c5f63ddb68846d09e5cb542bcbf957.dll
-
Size
120KB
-
MD5
e601f9cd0613f9a62f79d6ab1c3c4740
-
SHA1
d4543471bf0877142f83594b39da0b6ddcdfcebb
-
SHA256
26c71a95c23b89b75cea47ac8877c989c7c5f63ddb68846d09e5cb542bcbf957
-
SHA512
058cf620e2590eb8a3a949b2ee75efd9b1c3fd22ee8ce8a5bf204912753af122da664e5a1f194174c3e113dadc2cc56cfcff4723973ea78d715345ea7d5ce051
-
SSDEEP
1536:GZQq4WM74TFu2Q6DdfC7Oicg7R4NG0M42Ku8BsKHTxOnWpJWZPU:Gf4WMUM2QqfC7Oicg7R4ol4eqsonWu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a747.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a747.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a747.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768b8d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768b8d.exe -
Executes dropped EXE 3 IoCs
pid Process 2488 f768b8d.exe 2956 f768d32.exe 2220 f76a747.exe -
Loads dropped DLL 6 IoCs
pid Process 2372 rundll32.exe 2372 rundll32.exe 2372 rundll32.exe 2372 rundll32.exe 2372 rundll32.exe 2372 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768b8d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768b8d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a747.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a747.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: f768b8d.exe File opened (read-only) \??\G: f76a747.exe File opened (read-only) \??\E: f768b8d.exe File opened (read-only) \??\H: f768b8d.exe File opened (read-only) \??\K: f768b8d.exe File opened (read-only) \??\Q: f768b8d.exe File opened (read-only) \??\G: f768b8d.exe File opened (read-only) \??\M: f768b8d.exe File opened (read-only) \??\R: f768b8d.exe File opened (read-only) \??\O: f768b8d.exe File opened (read-only) \??\E: f76a747.exe File opened (read-only) \??\I: f768b8d.exe File opened (read-only) \??\J: f768b8d.exe File opened (read-only) \??\L: f768b8d.exe File opened (read-only) \??\N: f768b8d.exe File opened (read-only) \??\P: f768b8d.exe File opened (read-only) \??\T: f768b8d.exe -
resource yara_rule behavioral1/memory/2488-14-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-18-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-16-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-21-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-17-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-19-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-24-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-23-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-22-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-20-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-62-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-63-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-64-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-66-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-65-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-68-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-69-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-85-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-87-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-89-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-107-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-108-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-110-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2488-156-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2220-179-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2220-210-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f768bfa f768b8d.exe File opened for modification C:\Windows\SYSTEM.INI f768b8d.exe File created C:\Windows\f76dbde f76a747.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768b8d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a747.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2488 f768b8d.exe 2488 f768b8d.exe 2220 f76a747.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2488 f768b8d.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe Token: SeDebugPrivilege 2220 f76a747.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1588 wrote to memory of 2372 1588 rundll32.exe 30 PID 1588 wrote to memory of 2372 1588 rundll32.exe 30 PID 1588 wrote to memory of 2372 1588 rundll32.exe 30 PID 1588 wrote to memory of 2372 1588 rundll32.exe 30 PID 1588 wrote to memory of 2372 1588 rundll32.exe 30 PID 1588 wrote to memory of 2372 1588 rundll32.exe 30 PID 1588 wrote to memory of 2372 1588 rundll32.exe 30 PID 2372 wrote to memory of 2488 2372 rundll32.exe 31 PID 2372 wrote to memory of 2488 2372 rundll32.exe 31 PID 2372 wrote to memory of 2488 2372 rundll32.exe 31 PID 2372 wrote to memory of 2488 2372 rundll32.exe 31 PID 2488 wrote to memory of 1112 2488 f768b8d.exe 19 PID 2488 wrote to memory of 1160 2488 f768b8d.exe 20 PID 2488 wrote to memory of 1200 2488 f768b8d.exe 21 PID 2488 wrote to memory of 836 2488 f768b8d.exe 25 PID 2488 wrote to memory of 1588 2488 f768b8d.exe 29 PID 2488 wrote to memory of 2372 2488 f768b8d.exe 30 PID 2488 wrote to memory of 2372 2488 f768b8d.exe 30 PID 2372 wrote to memory of 2956 2372 rundll32.exe 32 PID 2372 wrote to memory of 2956 2372 rundll32.exe 32 PID 2372 wrote to memory of 2956 2372 rundll32.exe 32 PID 2372 wrote to memory of 2956 2372 rundll32.exe 32 PID 2372 wrote to memory of 2220 2372 rundll32.exe 33 PID 2372 wrote to memory of 2220 2372 rundll32.exe 33 PID 2372 wrote to memory of 2220 2372 rundll32.exe 33 PID 2372 wrote to memory of 2220 2372 rundll32.exe 33 PID 2488 wrote to memory of 1112 2488 f768b8d.exe 19 PID 2488 wrote to memory of 1160 2488 f768b8d.exe 20 PID 2488 wrote to memory of 1200 2488 f768b8d.exe 21 PID 2488 wrote to memory of 836 2488 f768b8d.exe 25 PID 2488 wrote to memory of 2956 2488 f768b8d.exe 32 PID 2488 wrote to memory of 2956 2488 f768b8d.exe 32 PID 2488 wrote to memory of 2220 2488 f768b8d.exe 33 PID 2488 wrote to memory of 2220 2488 f768b8d.exe 33 PID 2220 wrote to memory of 1112 2220 f76a747.exe 19 PID 2220 wrote to memory of 1160 2220 f76a747.exe 20 PID 2220 wrote to memory of 1200 2220 f76a747.exe 21 PID 2220 wrote to memory of 836 2220 f76a747.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768b8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a747.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\26c71a95c23b89b75cea47ac8877c989c7c5f63ddb68846d09e5cb542bcbf957.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\26c71a95c23b89b75cea47ac8877c989c7c5f63ddb68846d09e5cb542bcbf957.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\f768b8d.exeC:\Users\Admin\AppData\Local\Temp\f768b8d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2488
-
-
C:\Users\Admin\AppData\Local\Temp\f768d32.exeC:\Users\Admin\AppData\Local\Temp\f768d32.exe4⤵
- Executes dropped EXE
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\f76a747.exeC:\Users\Admin\AppData\Local\Temp\f76a747.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2220
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:836
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59044f67c1b21fdb8847ffb6861f3f221
SHA1ffddde00455b42f304fbf942599c02a8f95ea0a7
SHA2564df63bd42fc848c931d2b2ff46b71a38e35c2914096603d695fc3b12dfde8af8
SHA512a8a0b5d917d3e16a58c454c65e34de865e104480a1f4aea27e8dfff1ca83c627b4844595694e75ecb5fdac9a01310ebabe43e2837e8571ee065e70f53bdf087b
-
Filesize
257B
MD51e8fcede76b25b9ee3f52abeacb06c87
SHA1960e1192fe4c8095685fed1edf633c403f1fb9de
SHA256cb0f08bdfb4147603f8d6e41ce3694747e84456a8e07699b4fe30fb24057221c
SHA512c2d40d126a60c97057c3ac8ec3831967f405a55b140894591e2c384300c214c4b0aef9e9c35fe44307b3e2aa385f9fd045ce0a560cc3a58fe2ed33a268b2a3ff