Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 04:12
Static task
static1
Behavioral task
behavioral1
Sample
6460a933a130436cafc6ddd84e45bb7adf74a6bbe71badc08375549c9e01b9ecN.dll
Resource
win7-20240903-en
General
-
Target
6460a933a130436cafc6ddd84e45bb7adf74a6bbe71badc08375549c9e01b9ecN.dll
-
Size
120KB
-
MD5
dd3fd8786ef2467698507ac6c14311b0
-
SHA1
33180e9e372d8bbdbb6f82bbcf9a6358a1361496
-
SHA256
6460a933a130436cafc6ddd84e45bb7adf74a6bbe71badc08375549c9e01b9ec
-
SHA512
dd5dbfe35743d85f955619b4c631fd9fe941b8b703b4083d04f6c549d0017676771e4a723dd4d8494a8b08562d0b3a8c4aa02d5fa21ea376a262b2e8e0650ddd
-
SSDEEP
3072:DurJV73HZfBR7qQEgUCiJTmv7jUcVzh7:UL5f7jETCiYnj3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a747.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a747.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a8bd.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a8bd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a747.exe -
Executes dropped EXE 3 IoCs
pid Process 2516 f76a747.exe 2904 f76a8bd.exe 2840 f76c2f1.exe -
Loads dropped DLL 6 IoCs
pid Process 2492 rundll32.exe 2492 rundll32.exe 2492 rundll32.exe 2492 rundll32.exe 2492 rundll32.exe 2492 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a747.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a8bd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a8bd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a747.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a8bd.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f76a747.exe File opened (read-only) \??\O: f76a747.exe File opened (read-only) \??\P: f76a747.exe File opened (read-only) \??\R: f76a747.exe File opened (read-only) \??\S: f76a747.exe File opened (read-only) \??\G: f76a747.exe File opened (read-only) \??\H: f76a747.exe File opened (read-only) \??\E: f76a747.exe File opened (read-only) \??\N: f76a747.exe File opened (read-only) \??\Q: f76a747.exe File opened (read-only) \??\M: f76a747.exe File opened (read-only) \??\K: f76a747.exe File opened (read-only) \??\L: f76a747.exe File opened (read-only) \??\T: f76a747.exe File opened (read-only) \??\J: f76a747.exe -
resource yara_rule behavioral1/memory/2516-12-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-17-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-14-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-16-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-18-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-15-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-22-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-21-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-19-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-20-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-62-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-61-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-63-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-65-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-64-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-67-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-68-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-86-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-87-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-89-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-109-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2516-159-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2904-167-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2904-189-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76f788 f76a8bd.exe File created C:\Windows\f76a795 f76a747.exe File opened for modification C:\Windows\SYSTEM.INI f76a747.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a747.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a8bd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2516 f76a747.exe 2516 f76a747.exe 2904 f76a8bd.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe Token: SeDebugPrivilege 2516 f76a747.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1976 wrote to memory of 2492 1976 rundll32.exe 30 PID 1976 wrote to memory of 2492 1976 rundll32.exe 30 PID 1976 wrote to memory of 2492 1976 rundll32.exe 30 PID 1976 wrote to memory of 2492 1976 rundll32.exe 30 PID 1976 wrote to memory of 2492 1976 rundll32.exe 30 PID 1976 wrote to memory of 2492 1976 rundll32.exe 30 PID 1976 wrote to memory of 2492 1976 rundll32.exe 30 PID 2492 wrote to memory of 2516 2492 rundll32.exe 31 PID 2492 wrote to memory of 2516 2492 rundll32.exe 31 PID 2492 wrote to memory of 2516 2492 rundll32.exe 31 PID 2492 wrote to memory of 2516 2492 rundll32.exe 31 PID 2516 wrote to memory of 1104 2516 f76a747.exe 19 PID 2516 wrote to memory of 1168 2516 f76a747.exe 20 PID 2516 wrote to memory of 1212 2516 f76a747.exe 21 PID 2516 wrote to memory of 1260 2516 f76a747.exe 23 PID 2516 wrote to memory of 1976 2516 f76a747.exe 29 PID 2516 wrote to memory of 2492 2516 f76a747.exe 30 PID 2516 wrote to memory of 2492 2516 f76a747.exe 30 PID 2492 wrote to memory of 2904 2492 rundll32.exe 32 PID 2492 wrote to memory of 2904 2492 rundll32.exe 32 PID 2492 wrote to memory of 2904 2492 rundll32.exe 32 PID 2492 wrote to memory of 2904 2492 rundll32.exe 32 PID 2492 wrote to memory of 2840 2492 rundll32.exe 33 PID 2492 wrote to memory of 2840 2492 rundll32.exe 33 PID 2492 wrote to memory of 2840 2492 rundll32.exe 33 PID 2492 wrote to memory of 2840 2492 rundll32.exe 33 PID 2516 wrote to memory of 1104 2516 f76a747.exe 19 PID 2516 wrote to memory of 1168 2516 f76a747.exe 20 PID 2516 wrote to memory of 1212 2516 f76a747.exe 21 PID 2516 wrote to memory of 1260 2516 f76a747.exe 23 PID 2516 wrote to memory of 2904 2516 f76a747.exe 32 PID 2516 wrote to memory of 2904 2516 f76a747.exe 32 PID 2516 wrote to memory of 2840 2516 f76a747.exe 33 PID 2516 wrote to memory of 2840 2516 f76a747.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a8bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a747.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6460a933a130436cafc6ddd84e45bb7adf74a6bbe71badc08375549c9e01b9ecN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6460a933a130436cafc6ddd84e45bb7adf74a6bbe71badc08375549c9e01b9ecN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\f76a747.exeC:\Users\Admin\AppData\Local\Temp\f76a747.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\f76a8bd.exeC:\Users\Admin\AppData\Local\Temp\f76a8bd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\f76c2f1.exeC:\Users\Admin\AppData\Local\Temp\f76c2f1.exe4⤵
- Executes dropped EXE
PID:2840
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1260
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5dbe36288cebfe7ff5c914f63971cea8c
SHA1847920711d18824dc651ebe219c751aa36f18ab6
SHA2568fa0516cd92c44a1008d2db3c3887314c68a0ae98e65ffd48a47200e71909d6b
SHA5127842e687078d3184264582e2b3ceb9b5d9b3e33bd40c3360020259163ebd56134988ea2820b70017268b2c368d61bc6711ec0a6c6472e7a7120d9819f0fc96aa
-
Filesize
97KB
MD53e855b9f3d04aea3734834662a3f978d
SHA1ed0e9cc66ac0bf1837277fa1d9fbf1705534639e
SHA2565b22abf153c0189b046a41ac73e0181fa32558c12da0b61fcad6c623165ea500
SHA5124ee4a17f50e929d1c73c9133cce1a081ab750837cad3035b2815b49f086812de5eb69a633c3770e153e3873df016f28cc5a83f60a1c07c7f866f487d847613a1