Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 23:29
Static task
static1
Behavioral task
behavioral1
Sample
1846b9dbbf940d21f082548e08f885ea3f8a9dff51a6bd70b7059d2c026d7788.dll
Resource
win7-20240903-en
General
-
Target
1846b9dbbf940d21f082548e08f885ea3f8a9dff51a6bd70b7059d2c026d7788.dll
-
Size
120KB
-
MD5
3b75efc01263a7261178365ce8443fad
-
SHA1
5f27347a519056415edaac7e1447472f6d2baf50
-
SHA256
1846b9dbbf940d21f082548e08f885ea3f8a9dff51a6bd70b7059d2c026d7788
-
SHA512
3ec22c12b96c203cce6a89b09159b23d3a3fa2dc4cacfb7852573f2e930d6a68f1e2c1515682efa68081bc6e4e6bcf2f1edfcb7c35cb61c572a971d8428861b3
-
SSDEEP
3072:R1knIc3dOlrowGtnjWVGmLW8vT6vyn/nyBTG:RGnZOlROjDz8rpnA6
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b616.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b616.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b616.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b49f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b616.exe -
Executes dropped EXE 3 IoCs
pid Process 1868 f76b49f.exe 2856 f76b616.exe 2588 f76d088.exe -
Loads dropped DLL 6 IoCs
pid Process 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe 3068 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b49f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b49f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b616.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b616.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b616.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76b49f.exe File opened (read-only) \??\E: f76b49f.exe File opened (read-only) \??\H: f76b49f.exe File opened (read-only) \??\I: f76b49f.exe File opened (read-only) \??\J: f76b49f.exe File opened (read-only) \??\O: f76b49f.exe File opened (read-only) \??\P: f76b49f.exe File opened (read-only) \??\Q: f76b49f.exe File opened (read-only) \??\G: f76b49f.exe File opened (read-only) \??\L: f76b49f.exe File opened (read-only) \??\M: f76b49f.exe File opened (read-only) \??\N: f76b49f.exe -
resource yara_rule behavioral1/memory/1868-13-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-11-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-58-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-59-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-60-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-61-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-79-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-81-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-82-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-104-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-105-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1868-147-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2856-166-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76b49f.exe File created C:\Windows\f770493 f76b616.exe File created C:\Windows\f76b4fd f76b49f.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b49f.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1868 f76b49f.exe 1868 f76b49f.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe Token: SeDebugPrivilege 1868 f76b49f.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3008 wrote to memory of 3068 3008 rundll32.exe 30 PID 3008 wrote to memory of 3068 3008 rundll32.exe 30 PID 3008 wrote to memory of 3068 3008 rundll32.exe 30 PID 3008 wrote to memory of 3068 3008 rundll32.exe 30 PID 3008 wrote to memory of 3068 3008 rundll32.exe 30 PID 3008 wrote to memory of 3068 3008 rundll32.exe 30 PID 3008 wrote to memory of 3068 3008 rundll32.exe 30 PID 3068 wrote to memory of 1868 3068 rundll32.exe 31 PID 3068 wrote to memory of 1868 3068 rundll32.exe 31 PID 3068 wrote to memory of 1868 3068 rundll32.exe 31 PID 3068 wrote to memory of 1868 3068 rundll32.exe 31 PID 1868 wrote to memory of 1052 1868 f76b49f.exe 18 PID 1868 wrote to memory of 1128 1868 f76b49f.exe 20 PID 1868 wrote to memory of 1172 1868 f76b49f.exe 21 PID 1868 wrote to memory of 2024 1868 f76b49f.exe 23 PID 1868 wrote to memory of 3008 1868 f76b49f.exe 29 PID 1868 wrote to memory of 3068 1868 f76b49f.exe 30 PID 1868 wrote to memory of 3068 1868 f76b49f.exe 30 PID 3068 wrote to memory of 2856 3068 rundll32.exe 32 PID 3068 wrote to memory of 2856 3068 rundll32.exe 32 PID 3068 wrote to memory of 2856 3068 rundll32.exe 32 PID 3068 wrote to memory of 2856 3068 rundll32.exe 32 PID 3068 wrote to memory of 2588 3068 rundll32.exe 33 PID 3068 wrote to memory of 2588 3068 rundll32.exe 33 PID 3068 wrote to memory of 2588 3068 rundll32.exe 33 PID 3068 wrote to memory of 2588 3068 rundll32.exe 33 PID 1868 wrote to memory of 1052 1868 f76b49f.exe 18 PID 1868 wrote to memory of 1128 1868 f76b49f.exe 20 PID 1868 wrote to memory of 1172 1868 f76b49f.exe 21 PID 1868 wrote to memory of 2024 1868 f76b49f.exe 23 PID 1868 wrote to memory of 2856 1868 f76b49f.exe 32 PID 1868 wrote to memory of 2856 1868 f76b49f.exe 32 PID 1868 wrote to memory of 2588 1868 f76b49f.exe 33 PID 1868 wrote to memory of 2588 1868 f76b49f.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b49f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b616.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1128
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1172
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1846b9dbbf940d21f082548e08f885ea3f8a9dff51a6bd70b7059d2c026d7788.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1846b9dbbf940d21f082548e08f885ea3f8a9dff51a6bd70b7059d2c026d7788.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\f76b49f.exeC:\Users\Admin\AppData\Local\Temp\f76b49f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\f76b616.exeC:\Users\Admin\AppData\Local\Temp\f76b616.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\f76d088.exeC:\Users\Admin\AppData\Local\Temp\f76d088.exe4⤵
- Executes dropped EXE
PID:2588
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2024
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD576ac762d075165cf232ed31c1dc83fc7
SHA131432bb5af1d95cb834cf2bd20dc7bf7ca4b86b7
SHA25687f4bbf3debd47212f492a59b242b47a63a513f0eab07605ea1c7e8c0d534147
SHA5120bb53447b83b33e10b8fafe03b347573390185b700ec233dd97cf7c2474fd7b5ddcf14df3fb594ee767069bc20496f51ca47e43981071c992dfcef0b9311fd24
-
Filesize
257B
MD55a589a1e81caaa35e0de3b2508e0aefe
SHA185268e51e6cd6569cfee5ef292b301b10f4424db
SHA256e54c1cb909d27471327c190883a374c41d76e22fc1af22625007fd1e76d963be
SHA5123d966dbb23bdf29bdf79f17ef16c20f90951fd4321e2bc14d6290257ee37dd023034940a6482a030aec86223f787fe960e67277dcbadcb3d5a37d4a25d5d6fba