Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 11:36
Static task
static1
Behavioral task
behavioral1
Sample
be478076b42c08c352e2b141bb33df6ddcd56fa1d4fa137b0eec45543561569d.dll
Resource
win7-20240903-en
General
-
Target
be478076b42c08c352e2b141bb33df6ddcd56fa1d4fa137b0eec45543561569d.dll
-
Size
120KB
-
MD5
92d07287990f1e05899a4d6ae1be6b7e
-
SHA1
a95a1004f6af310a393a4f8782ac1c1b54b2fe60
-
SHA256
be478076b42c08c352e2b141bb33df6ddcd56fa1d4fa137b0eec45543561569d
-
SHA512
4c9132650734bac604c7511520cfae4c156d2f2c953165fd460fc41ee4ffc6fc73d5dcefed07d9b02561e353f1afa6287435e0c020f8e31f17a363142f20d596
-
SSDEEP
3072:QN+fXR9V4SMp/jI0a44Upw0K1yifBi8qfJW:Qwh9g7akA1ZJpqE
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c0a1.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c0a1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c0a1.exe -
Executes dropped EXE 3 IoCs
pid Process 2536 f76a4c7.exe 2912 f76a64d.exe 2604 f76c0a1.exe -
Loads dropped DLL 6 IoCs
pid Process 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c0a1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a4c7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c0a1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a4c7.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76a4c7.exe File opened (read-only) \??\H: f76a4c7.exe File opened (read-only) \??\K: f76a4c7.exe File opened (read-only) \??\E: f76c0a1.exe File opened (read-only) \??\P: f76a4c7.exe File opened (read-only) \??\S: f76a4c7.exe File opened (read-only) \??\G: f76c0a1.exe File opened (read-only) \??\I: f76a4c7.exe File opened (read-only) \??\M: f76a4c7.exe File opened (read-only) \??\N: f76a4c7.exe File opened (read-only) \??\Q: f76a4c7.exe File opened (read-only) \??\R: f76a4c7.exe File opened (read-only) \??\T: f76a4c7.exe File opened (read-only) \??\G: f76a4c7.exe File opened (read-only) \??\J: f76a4c7.exe File opened (read-only) \??\L: f76a4c7.exe File opened (read-only) \??\O: f76a4c7.exe -
resource yara_rule behavioral1/memory/2536-18-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-20-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-23-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-21-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-16-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-22-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-19-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-17-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-25-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-24-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-66-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-67-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-68-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-69-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-70-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-72-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-73-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-92-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-93-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-95-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-113-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-114-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2536-162-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2604-174-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx behavioral1/memory/2604-214-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a515 f76a4c7.exe File opened for modification C:\Windows\SYSTEM.INI f76a4c7.exe File created C:\Windows\f76f4ea f76c0a1.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a4c7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c0a1.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2536 f76a4c7.exe 2536 f76a4c7.exe 2604 f76c0a1.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2536 f76a4c7.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe Token: SeDebugPrivilege 2604 f76c0a1.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2340 2668 rundll32.exe 30 PID 2668 wrote to memory of 2340 2668 rundll32.exe 30 PID 2668 wrote to memory of 2340 2668 rundll32.exe 30 PID 2668 wrote to memory of 2340 2668 rundll32.exe 30 PID 2668 wrote to memory of 2340 2668 rundll32.exe 30 PID 2668 wrote to memory of 2340 2668 rundll32.exe 30 PID 2668 wrote to memory of 2340 2668 rundll32.exe 30 PID 2340 wrote to memory of 2536 2340 rundll32.exe 31 PID 2340 wrote to memory of 2536 2340 rundll32.exe 31 PID 2340 wrote to memory of 2536 2340 rundll32.exe 31 PID 2340 wrote to memory of 2536 2340 rundll32.exe 31 PID 2536 wrote to memory of 1120 2536 f76a4c7.exe 19 PID 2536 wrote to memory of 1176 2536 f76a4c7.exe 20 PID 2536 wrote to memory of 1240 2536 f76a4c7.exe 21 PID 2536 wrote to memory of 1352 2536 f76a4c7.exe 23 PID 2536 wrote to memory of 2668 2536 f76a4c7.exe 29 PID 2536 wrote to memory of 2340 2536 f76a4c7.exe 30 PID 2536 wrote to memory of 2340 2536 f76a4c7.exe 30 PID 2340 wrote to memory of 2912 2340 rundll32.exe 32 PID 2340 wrote to memory of 2912 2340 rundll32.exe 32 PID 2340 wrote to memory of 2912 2340 rundll32.exe 32 PID 2340 wrote to memory of 2912 2340 rundll32.exe 32 PID 2340 wrote to memory of 2604 2340 rundll32.exe 33 PID 2340 wrote to memory of 2604 2340 rundll32.exe 33 PID 2340 wrote to memory of 2604 2340 rundll32.exe 33 PID 2340 wrote to memory of 2604 2340 rundll32.exe 33 PID 2536 wrote to memory of 1120 2536 f76a4c7.exe 19 PID 2536 wrote to memory of 1176 2536 f76a4c7.exe 20 PID 2536 wrote to memory of 1240 2536 f76a4c7.exe 21 PID 2536 wrote to memory of 1352 2536 f76a4c7.exe 23 PID 2536 wrote to memory of 2912 2536 f76a4c7.exe 32 PID 2536 wrote to memory of 2912 2536 f76a4c7.exe 32 PID 2536 wrote to memory of 2604 2536 f76a4c7.exe 33 PID 2536 wrote to memory of 2604 2536 f76a4c7.exe 33 PID 2604 wrote to memory of 1120 2604 f76c0a1.exe 19 PID 2604 wrote to memory of 1176 2604 f76c0a1.exe 20 PID 2604 wrote to memory of 1240 2604 f76c0a1.exe 21 PID 2604 wrote to memory of 1352 2604 f76c0a1.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a4c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c0a1.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1240
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\be478076b42c08c352e2b141bb33df6ddcd56fa1d4fa137b0eec45543561569d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\be478076b42c08c352e2b141bb33df6ddcd56fa1d4fa137b0eec45543561569d.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\f76a4c7.exeC:\Users\Admin\AppData\Local\Temp\f76a4c7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\f76a64d.exeC:\Users\Admin\AppData\Local\Temp\f76a64d.exe4⤵
- Executes dropped EXE
PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\f76c0a1.exeC:\Users\Admin\AppData\Local\Temp\f76c0a1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2604
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1352
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5c806e0c83fc7b664a8d2c766a8c442e7
SHA1f65290a212eda6146d043a0e7bcf34a16adb1009
SHA256e945fb7c8dd46339cae8e4a3075d367807e8bbf3afe891753829ac9e49912ba9
SHA512e9fba8d1ce47e8343ed59d7bc9f6af4ffddb304989516a2e0607bfecf9a9824b502867970447d980449b1b921d66506f1e3517128ac8ada1a5dd9f33e14eedcd
-
Filesize
97KB
MD56c8efdfb4d5997bd52c2f5d9b94c1dea
SHA1ba1b67a59794a817fb653e179be136ebcca39384
SHA25672c78a76bc4c1eb391f864443f37bf40ff8c2024152d2ccfa8f6d5c638ec76fa
SHA51220e6527e4e2a7d5310f290a92d9f9b7a36a8d120866e7716a4b94ad66de7b1df64030e1ca39ae91c363777d282225ab924dade2e5b127f74de6419d5d4e5ea2c