Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 16:07
Static task
static1
Behavioral task
behavioral1
Sample
fd8329b8b65f2f72fc1561f8bfc61ac5c5f9b09345e8363ab1ed5165fa4ede2eN.dll
Resource
win7-20240708-en
General
-
Target
fd8329b8b65f2f72fc1561f8bfc61ac5c5f9b09345e8363ab1ed5165fa4ede2eN.dll
-
Size
120KB
-
MD5
434299655005ce8de6d6486d551aa1a0
-
SHA1
6d0e691da598ec75df61a2ac4a65a101cd00fada
-
SHA256
fd8329b8b65f2f72fc1561f8bfc61ac5c5f9b09345e8363ab1ed5165fa4ede2e
-
SHA512
ab7b13eaa68d2bbb686c829bf8fddeb1cad61a89bc79f9e4f1aa54beea14600c9f1242f0d797ae490b83f9778657895fe32dbf21bcf8409c9f3a101aef52084d
-
SSDEEP
1536:mOolqh//mx2ljgbbhLui5iIlF8Co75uFL9Dcm3e9ay75nn5/kucG/937dOdPY:mOWxN3hzoYV9DRgnnlkuco937d+Y
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ad21.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c8bb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ad21.exe -
Executes dropped EXE 3 IoCs
pid Process 3052 f76ad21.exe 2788 f76b155.exe 2796 f76c8bb.exe -
Loads dropped DLL 6 IoCs
pid Process 1128 rundll32.exe 1128 rundll32.exe 1128 rundll32.exe 1128 rundll32.exe 1128 rundll32.exe 1128 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c8bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ad21.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c8bb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c8bb.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76ad21.exe File opened (read-only) \??\K: f76ad21.exe File opened (read-only) \??\M: f76ad21.exe File opened (read-only) \??\E: f76c8bb.exe File opened (read-only) \??\Q: f76ad21.exe File opened (read-only) \??\S: f76ad21.exe File opened (read-only) \??\H: f76ad21.exe File opened (read-only) \??\I: f76ad21.exe File opened (read-only) \??\J: f76ad21.exe File opened (read-only) \??\N: f76ad21.exe File opened (read-only) \??\O: f76ad21.exe File opened (read-only) \??\G: f76ad21.exe File opened (read-only) \??\R: f76ad21.exe File opened (read-only) \??\L: f76ad21.exe File opened (read-only) \??\P: f76ad21.exe -
resource yara_rule behavioral1/memory/3052-11-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-15-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-14-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-13-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-16-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-59-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-60-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-61-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-63-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-66-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-78-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-79-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-82-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-84-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3052-154-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2796-176-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2796-209-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76adad f76ad21.exe File opened for modification C:\Windows\SYSTEM.INI f76ad21.exe File created C:\Windows\f7700bc f76c8bb.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ad21.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c8bb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3052 f76ad21.exe 3052 f76ad21.exe 2796 f76c8bb.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 3052 f76ad21.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe Token: SeDebugPrivilege 2796 f76c8bb.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2568 wrote to memory of 1128 2568 rundll32.exe 30 PID 2568 wrote to memory of 1128 2568 rundll32.exe 30 PID 2568 wrote to memory of 1128 2568 rundll32.exe 30 PID 2568 wrote to memory of 1128 2568 rundll32.exe 30 PID 2568 wrote to memory of 1128 2568 rundll32.exe 30 PID 2568 wrote to memory of 1128 2568 rundll32.exe 30 PID 2568 wrote to memory of 1128 2568 rundll32.exe 30 PID 1128 wrote to memory of 3052 1128 rundll32.exe 31 PID 1128 wrote to memory of 3052 1128 rundll32.exe 31 PID 1128 wrote to memory of 3052 1128 rundll32.exe 31 PID 1128 wrote to memory of 3052 1128 rundll32.exe 31 PID 3052 wrote to memory of 1112 3052 f76ad21.exe 19 PID 3052 wrote to memory of 1164 3052 f76ad21.exe 20 PID 3052 wrote to memory of 1204 3052 f76ad21.exe 21 PID 3052 wrote to memory of 496 3052 f76ad21.exe 25 PID 3052 wrote to memory of 2568 3052 f76ad21.exe 29 PID 3052 wrote to memory of 1128 3052 f76ad21.exe 30 PID 3052 wrote to memory of 1128 3052 f76ad21.exe 30 PID 1128 wrote to memory of 2788 1128 rundll32.exe 32 PID 1128 wrote to memory of 2788 1128 rundll32.exe 32 PID 1128 wrote to memory of 2788 1128 rundll32.exe 32 PID 1128 wrote to memory of 2788 1128 rundll32.exe 32 PID 1128 wrote to memory of 2796 1128 rundll32.exe 33 PID 1128 wrote to memory of 2796 1128 rundll32.exe 33 PID 1128 wrote to memory of 2796 1128 rundll32.exe 33 PID 1128 wrote to memory of 2796 1128 rundll32.exe 33 PID 3052 wrote to memory of 1112 3052 f76ad21.exe 19 PID 3052 wrote to memory of 1164 3052 f76ad21.exe 20 PID 3052 wrote to memory of 1204 3052 f76ad21.exe 21 PID 3052 wrote to memory of 496 3052 f76ad21.exe 25 PID 3052 wrote to memory of 2788 3052 f76ad21.exe 32 PID 3052 wrote to memory of 2788 3052 f76ad21.exe 32 PID 3052 wrote to memory of 2796 3052 f76ad21.exe 33 PID 3052 wrote to memory of 2796 3052 f76ad21.exe 33 PID 2796 wrote to memory of 1112 2796 f76c8bb.exe 19 PID 2796 wrote to memory of 1164 2796 f76c8bb.exe 20 PID 2796 wrote to memory of 1204 2796 f76c8bb.exe 21 PID 2796 wrote to memory of 496 2796 f76c8bb.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ad21.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c8bb.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fd8329b8b65f2f72fc1561f8bfc61ac5c5f9b09345e8363ab1ed5165fa4ede2eN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fd8329b8b65f2f72fc1561f8bfc61ac5c5f9b09345e8363ab1ed5165fa4ede2eN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Users\Admin\AppData\Local\Temp\f76ad21.exeC:\Users\Admin\AppData\Local\Temp\f76ad21.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\f76b155.exeC:\Users\Admin\AppData\Local\Temp\f76b155.exe4⤵
- Executes dropped EXE
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\f76c8bb.exeC:\Users\Admin\AppData\Local\Temp\f76c8bb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2796
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:496
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD54da8a220be8fc6806f2e72992bef36c9
SHA1b2bb85f8890424304288e0ca5dbc1b6e6febed60
SHA2562438cccfe47cf3ccf33dcd5fd9794ecbf4bc53596bf6f60481141ad937ea9dd9
SHA512f89e26be04f2f9d7e6e069489baff68697a04a9437e738c62919ddbb40251e2e0ec3a22a81a330e0fea03f2b07da924bbc5f4297a849bdb5ab01a6e0e340c4d4
-
Filesize
97KB
MD574b1ea7f2e2b561a63e84c215c74af2a
SHA1ae3c4eac3831e41f6ecfa2b77629677c5d0b9cb9
SHA256975d4a9b71113110641f78545d9d8e878f623a4993044c8f6baae1f45be73424
SHA5122a081072d1b6a1fd59083297cb20d3b7ae7a8678190c0e6428a7e81584540836c0e4cc0d787be313fd446a61a29ac36b33d580a4d2252578b98cd74440d36002