Analysis
-
max time kernel
105s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 15:15
Static task
static1
Behavioral task
behavioral1
Sample
3023c6c4730f42f68856fc8558af778d078cf163935209f96de798ca72a1bb70.dll
Resource
win7-20240903-en
General
-
Target
3023c6c4730f42f68856fc8558af778d078cf163935209f96de798ca72a1bb70.dll
-
Size
120KB
-
MD5
b058c37d8c1cf21985e70ac22116f4ca
-
SHA1
c3ab7dc79c52e2a425981981f60f20d14f90480b
-
SHA256
3023c6c4730f42f68856fc8558af778d078cf163935209f96de798ca72a1bb70
-
SHA512
6147d0f797b380bb1fbd94311fd155276db728a0e7dc4164c0ccb8259a0d5697b1d70b6821ab6bdeaabdcd6e7bc6aa84e78327b925fc06ede1d21f99b36edcc1
-
SSDEEP
1536:zW33nb2aQNX9T0QQwVz1AxNaRAW13spw8wCcDhr67MXmB8T2p:zWnnblEtptVKRW1spw8x6h2T82p
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f289.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f289.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f289.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f289.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f289.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f289.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f289.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f289.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f289.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f289.exe -
Executes dropped EXE 3 IoCs
pid Process 2992 f76d6a0.exe 2980 f76d817.exe 2840 f76f289.exe -
Loads dropped DLL 6 IoCs
pid Process 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe 2988 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f289.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f289.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f289.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f289.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f289.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f289.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f289.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d6a0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d6a0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f289.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f76d6a0.exe File opened (read-only) \??\G: f76f289.exe File opened (read-only) \??\N: f76d6a0.exe File opened (read-only) \??\Q: f76d6a0.exe File opened (read-only) \??\T: f76d6a0.exe File opened (read-only) \??\G: f76d6a0.exe File opened (read-only) \??\J: f76d6a0.exe File opened (read-only) \??\L: f76d6a0.exe File opened (read-only) \??\S: f76d6a0.exe File opened (read-only) \??\E: f76f289.exe File opened (read-only) \??\R: f76d6a0.exe File opened (read-only) \??\E: f76d6a0.exe File opened (read-only) \??\I: f76d6a0.exe File opened (read-only) \??\K: f76d6a0.exe File opened (read-only) \??\M: f76d6a0.exe File opened (read-only) \??\O: f76d6a0.exe File opened (read-only) \??\P: f76d6a0.exe -
resource yara_rule behavioral1/memory/2992-12-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-17-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-14-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-19-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-16-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-21-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-22-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-20-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-18-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-15-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-63-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-64-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-65-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-68-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-67-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-70-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-71-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-88-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-90-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-92-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-93-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-113-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2992-156-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2840-172-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2840-213-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f772730 f76f289.exe File created C:\Windows\f76d70d f76d6a0.exe File opened for modification C:\Windows\SYSTEM.INI f76d6a0.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d6a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f289.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2992 f76d6a0.exe 2992 f76d6a0.exe 2840 f76f289.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2992 f76d6a0.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe Token: SeDebugPrivilege 2840 f76f289.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2128 wrote to memory of 2988 2128 rundll32.exe 31 PID 2988 wrote to memory of 2992 2988 rundll32.exe 32 PID 2988 wrote to memory of 2992 2988 rundll32.exe 32 PID 2988 wrote to memory of 2992 2988 rundll32.exe 32 PID 2988 wrote to memory of 2992 2988 rundll32.exe 32 PID 2992 wrote to memory of 1072 2992 f76d6a0.exe 17 PID 2992 wrote to memory of 1084 2992 f76d6a0.exe 18 PID 2992 wrote to memory of 1144 2992 f76d6a0.exe 20 PID 2992 wrote to memory of 2040 2992 f76d6a0.exe 23 PID 2992 wrote to memory of 2128 2992 f76d6a0.exe 30 PID 2992 wrote to memory of 2988 2992 f76d6a0.exe 31 PID 2992 wrote to memory of 2988 2992 f76d6a0.exe 31 PID 2988 wrote to memory of 2980 2988 rundll32.exe 33 PID 2988 wrote to memory of 2980 2988 rundll32.exe 33 PID 2988 wrote to memory of 2980 2988 rundll32.exe 33 PID 2988 wrote to memory of 2980 2988 rundll32.exe 33 PID 2988 wrote to memory of 2840 2988 rundll32.exe 34 PID 2988 wrote to memory of 2840 2988 rundll32.exe 34 PID 2988 wrote to memory of 2840 2988 rundll32.exe 34 PID 2988 wrote to memory of 2840 2988 rundll32.exe 34 PID 2992 wrote to memory of 1072 2992 f76d6a0.exe 17 PID 2992 wrote to memory of 1084 2992 f76d6a0.exe 18 PID 2992 wrote to memory of 1144 2992 f76d6a0.exe 20 PID 2992 wrote to memory of 2040 2992 f76d6a0.exe 23 PID 2992 wrote to memory of 2980 2992 f76d6a0.exe 33 PID 2992 wrote to memory of 2980 2992 f76d6a0.exe 33 PID 2992 wrote to memory of 2840 2992 f76d6a0.exe 34 PID 2992 wrote to memory of 2840 2992 f76d6a0.exe 34 PID 2840 wrote to memory of 1072 2840 f76f289.exe 17 PID 2840 wrote to memory of 1084 2840 f76f289.exe 18 PID 2840 wrote to memory of 1144 2840 f76f289.exe 20 PID 2840 wrote to memory of 2040 2840 f76f289.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d6a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f289.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1072
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1084
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1144
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3023c6c4730f42f68856fc8558af778d078cf163935209f96de798ca72a1bb70.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3023c6c4730f42f68856fc8558af778d078cf163935209f96de798ca72a1bb70.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\f76d6a0.exeC:\Users\Admin\AppData\Local\Temp\f76d6a0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\f76d817.exeC:\Users\Admin\AppData\Local\Temp\f76d817.exe4⤵
- Executes dropped EXE
PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\f76f289.exeC:\Users\Admin\AppData\Local\Temp\f76f289.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2840
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2040
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5531cca9074840665ff2b3c3839f15d21
SHA1d8eeb5209051e2c69eeb884b6ac28e102c095916
SHA2560f1a5c6aec8b98fcd5b5f582c90e42c86dfa1f747c8b7b0ee2da988115fd9ce1
SHA5127c7136a58afedbcdc4d3ffd715c6ef6ea89443dd454ef3c27861146b9b7a2a705612db1870a2e53ee0573aa6e2d7e4d3ddd2959a1dec93f59cb9f682b373e2ca
-
Filesize
257B
MD5ab8766ab989737dd40c47505c80e5462
SHA1335422c42472272a5c6974afe871a3cf4a900207
SHA256ba4bd5c92bade8b111a58b4ca9d3db711381209a5d7d19950852d3fda756c855
SHA512e3e3de1e73717a2a47403317c14cc1bc4d18d549bd644b3003f16d65965f3a5c7cd9cd242c5b69982da6176e84526cb4b932794fde6e9b6707b3249171062c8c