Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 08:47
Static task
static1
Behavioral task
behavioral1
Sample
412ce4f49efd04b26eb1393cf92dba7a78afcbe6463d54c3739893d328f6f2bbN.dll
Resource
win7-20240903-en
General
-
Target
412ce4f49efd04b26eb1393cf92dba7a78afcbe6463d54c3739893d328f6f2bbN.dll
-
Size
120KB
-
MD5
aed78cfdd263e8bf07ef3b87cd402d60
-
SHA1
319d0da93c7edd0a507b283fd2741af47301a520
-
SHA256
412ce4f49efd04b26eb1393cf92dba7a78afcbe6463d54c3739893d328f6f2bb
-
SHA512
f2f82709514e300b9290b1b82899a3af3a271316da56d36889d67101cff60329af3bbce048183a38542ae98acd92d2990aa14bf0fb906f8bd95a1b54a1f11249
-
SSDEEP
1536:KIVHRofqtQwOM4lyyjo99elUnSEFYhHbHlaClfgkjRmA7oZoT1wCMOBTXrd:KIAqtQgg0remgJbHlaAfgIRvBTBJ/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b3c5.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b55b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b55b.exe -
Executes dropped EXE 3 IoCs
pid Process 2504 f76b3c5.exe 2840 f76b55b.exe 2200 f76cf7f.exe -
Loads dropped DLL 6 IoCs
pid Process 1200 rundll32.exe 1200 rundll32.exe 1200 rundll32.exe 1200 rundll32.exe 1200 rundll32.exe 1200 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b3c5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b55b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b55b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b55b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b55b.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f76b3c5.exe File opened (read-only) \??\R: f76b3c5.exe File opened (read-only) \??\S: f76b3c5.exe File opened (read-only) \??\G: f76b3c5.exe File opened (read-only) \??\L: f76b3c5.exe File opened (read-only) \??\N: f76b3c5.exe File opened (read-only) \??\E: f76b3c5.exe File opened (read-only) \??\P: f76b3c5.exe File opened (read-only) \??\M: f76b3c5.exe File opened (read-only) \??\O: f76b3c5.exe File opened (read-only) \??\Q: f76b3c5.exe File opened (read-only) \??\T: f76b3c5.exe File opened (read-only) \??\H: f76b3c5.exe File opened (read-only) \??\J: f76b3c5.exe File opened (read-only) \??\K: f76b3c5.exe -
resource yara_rule behavioral1/memory/2504-17-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-20-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-21-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-18-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-14-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-19-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-13-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-16-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-15-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-11-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-60-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-59-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-61-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-63-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-62-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-65-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-66-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-82-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-84-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-86-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-106-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2504-156-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2840-170-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2840-188-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b413 f76b3c5.exe File opened for modification C:\Windows\SYSTEM.INI f76b3c5.exe File created C:\Windows\f770464 f76b55b.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b3c5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b55b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2504 f76b3c5.exe 2504 f76b3c5.exe 2840 f76b55b.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2504 f76b3c5.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe Token: SeDebugPrivilege 2840 f76b55b.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3036 wrote to memory of 1200 3036 rundll32.exe 30 PID 3036 wrote to memory of 1200 3036 rundll32.exe 30 PID 3036 wrote to memory of 1200 3036 rundll32.exe 30 PID 3036 wrote to memory of 1200 3036 rundll32.exe 30 PID 3036 wrote to memory of 1200 3036 rundll32.exe 30 PID 3036 wrote to memory of 1200 3036 rundll32.exe 30 PID 3036 wrote to memory of 1200 3036 rundll32.exe 30 PID 1200 wrote to memory of 2504 1200 rundll32.exe 31 PID 1200 wrote to memory of 2504 1200 rundll32.exe 31 PID 1200 wrote to memory of 2504 1200 rundll32.exe 31 PID 1200 wrote to memory of 2504 1200 rundll32.exe 31 PID 2504 wrote to memory of 1108 2504 f76b3c5.exe 19 PID 2504 wrote to memory of 1152 2504 f76b3c5.exe 20 PID 2504 wrote to memory of 1208 2504 f76b3c5.exe 21 PID 2504 wrote to memory of 1648 2504 f76b3c5.exe 25 PID 2504 wrote to memory of 3036 2504 f76b3c5.exe 29 PID 2504 wrote to memory of 1200 2504 f76b3c5.exe 30 PID 2504 wrote to memory of 1200 2504 f76b3c5.exe 30 PID 1200 wrote to memory of 2840 1200 rundll32.exe 32 PID 1200 wrote to memory of 2840 1200 rundll32.exe 32 PID 1200 wrote to memory of 2840 1200 rundll32.exe 32 PID 1200 wrote to memory of 2840 1200 rundll32.exe 32 PID 1200 wrote to memory of 2200 1200 rundll32.exe 34 PID 1200 wrote to memory of 2200 1200 rundll32.exe 34 PID 1200 wrote to memory of 2200 1200 rundll32.exe 34 PID 1200 wrote to memory of 2200 1200 rundll32.exe 34 PID 2504 wrote to memory of 1108 2504 f76b3c5.exe 19 PID 2504 wrote to memory of 1152 2504 f76b3c5.exe 20 PID 2504 wrote to memory of 1208 2504 f76b3c5.exe 21 PID 2504 wrote to memory of 1648 2504 f76b3c5.exe 25 PID 2504 wrote to memory of 2840 2504 f76b3c5.exe 32 PID 2504 wrote to memory of 2840 2504 f76b3c5.exe 32 PID 2504 wrote to memory of 2200 2504 f76b3c5.exe 34 PID 2504 wrote to memory of 2200 2504 f76b3c5.exe 34 PID 2840 wrote to memory of 1108 2840 f76b55b.exe 19 PID 2840 wrote to memory of 1152 2840 f76b55b.exe 20 PID 2840 wrote to memory of 1208 2840 f76b55b.exe 21 PID 2840 wrote to memory of 1648 2840 f76b55b.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b55b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\412ce4f49efd04b26eb1393cf92dba7a78afcbe6463d54c3739893d328f6f2bbN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\412ce4f49efd04b26eb1393cf92dba7a78afcbe6463d54c3739893d328f6f2bbN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Users\Admin\AppData\Local\Temp\f76b3c5.exeC:\Users\Admin\AppData\Local\Temp\f76b3c5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\f76b55b.exeC:\Users\Admin\AppData\Local\Temp\f76b55b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\f76cf7f.exeC:\Users\Admin\AppData\Local\Temp\f76cf7f.exe4⤵
- Executes dropped EXE
PID:2200
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1648
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD531ed0b27c25619aa93bf7e8cc433f5b8
SHA13d998918c5e56c59f58e35893f8d3024343d05f9
SHA25617957a8545d8775b76f144788aca2bf674c2f04defe483f7ebde06a3005692ab
SHA51275529d881b0330c449866dc00520bc1df65bbcae9932e59a7f14a85330fe145c7ea7a9449e4986ce25b00c7a8c53ac8a89c7d768edd1af57602fe019ca025837
-
Filesize
97KB
MD5e64e2a680b203c4506e9e0ca3c33ef08
SHA11cb470bddaf392fb87b01dea7fd5dc850948125a
SHA25636f524b2c727c53965d606c0776e97fdabc494112c03edb42f8bfb26cea3a6f9
SHA5126913ca6f6d0db66c0bf33a254f77157b19dcbb285397558d5d692ae2ebd677fe30264259ceebc5ec79b8552331e373c80bc1cb89452676fd97c2e5eaf5e9d9d2