Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/12/2024, 17:23
Static task
static1
Behavioral task
behavioral1
Sample
80d0825c014b0182a341d3dfcaab2924dc1ebff43d76323b6d209d0788dfe8cbN.dll
Resource
win7-20240903-en
General
-
Target
80d0825c014b0182a341d3dfcaab2924dc1ebff43d76323b6d209d0788dfe8cbN.dll
-
Size
120KB
-
MD5
7125eb794bbb4fe03810a161feb44130
-
SHA1
3f6496022c36f4ff3cd2b76456be45d98b6b0b4c
-
SHA256
80d0825c014b0182a341d3dfcaab2924dc1ebff43d76323b6d209d0788dfe8cb
-
SHA512
9749f1426e7a25233eaf70a3f3a5bd66056058916cf8d30ab61dd338cbbec4e79df7803c2eb2393ce2db15d69243005c88329a67a184cc7bd32249ebe82e4278
-
SSDEEP
3072:U39Gtlvc5dTdenw8R3iPoeeOi97lsDgbOzw6e:Qulvc5mF4rHriX6e
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ce76.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ce76.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ce76.exe -
Executes dropped EXE 3 IoCs
pid Process 2192 f76ccf0.exe 2828 f76ce76.exe 2688 f76e8d9.exe -
Loads dropped DLL 6 IoCs
pid Process 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ce76.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ce76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ccf0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ccf0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ce76.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76ccf0.exe File opened (read-only) \??\H: f76ccf0.exe File opened (read-only) \??\I: f76ccf0.exe File opened (read-only) \??\T: f76ccf0.exe File opened (read-only) \??\J: f76ccf0.exe File opened (read-only) \??\K: f76ccf0.exe File opened (read-only) \??\Q: f76ccf0.exe File opened (read-only) \??\N: f76ccf0.exe File opened (read-only) \??\R: f76ccf0.exe File opened (read-only) \??\S: f76ccf0.exe File opened (read-only) \??\G: f76ccf0.exe File opened (read-only) \??\L: f76ccf0.exe File opened (read-only) \??\M: f76ccf0.exe File opened (read-only) \??\O: f76ccf0.exe File opened (read-only) \??\P: f76ccf0.exe -
resource yara_rule behavioral1/memory/2192-11-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-13-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-16-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-14-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-19-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-20-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-15-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-21-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-18-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-17-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-58-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-59-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-60-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-61-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-62-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-64-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-65-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-80-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-82-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-84-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-106-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-107-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2192-150-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2828-160-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2828-172-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f771d12 f76ce76.exe File created C:\Windows\f76cd3e f76ccf0.exe File opened for modification C:\Windows\SYSTEM.INI f76ccf0.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ccf0.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2192 f76ccf0.exe 2192 f76ccf0.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe Token: SeDebugPrivilege 2192 f76ccf0.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2160 2204 rundll32.exe 31 PID 2204 wrote to memory of 2160 2204 rundll32.exe 31 PID 2204 wrote to memory of 2160 2204 rundll32.exe 31 PID 2204 wrote to memory of 2160 2204 rundll32.exe 31 PID 2204 wrote to memory of 2160 2204 rundll32.exe 31 PID 2204 wrote to memory of 2160 2204 rundll32.exe 31 PID 2204 wrote to memory of 2160 2204 rundll32.exe 31 PID 2160 wrote to memory of 2192 2160 rundll32.exe 32 PID 2160 wrote to memory of 2192 2160 rundll32.exe 32 PID 2160 wrote to memory of 2192 2160 rundll32.exe 32 PID 2160 wrote to memory of 2192 2160 rundll32.exe 32 PID 2192 wrote to memory of 1096 2192 f76ccf0.exe 19 PID 2192 wrote to memory of 1156 2192 f76ccf0.exe 20 PID 2192 wrote to memory of 1188 2192 f76ccf0.exe 21 PID 2192 wrote to memory of 1988 2192 f76ccf0.exe 23 PID 2192 wrote to memory of 2204 2192 f76ccf0.exe 30 PID 2192 wrote to memory of 2160 2192 f76ccf0.exe 31 PID 2192 wrote to memory of 2160 2192 f76ccf0.exe 31 PID 2160 wrote to memory of 2828 2160 rundll32.exe 33 PID 2160 wrote to memory of 2828 2160 rundll32.exe 33 PID 2160 wrote to memory of 2828 2160 rundll32.exe 33 PID 2160 wrote to memory of 2828 2160 rundll32.exe 33 PID 2160 wrote to memory of 2688 2160 rundll32.exe 34 PID 2160 wrote to memory of 2688 2160 rundll32.exe 34 PID 2160 wrote to memory of 2688 2160 rundll32.exe 34 PID 2160 wrote to memory of 2688 2160 rundll32.exe 34 PID 2192 wrote to memory of 1096 2192 f76ccf0.exe 19 PID 2192 wrote to memory of 1156 2192 f76ccf0.exe 20 PID 2192 wrote to memory of 1188 2192 f76ccf0.exe 21 PID 2192 wrote to memory of 1988 2192 f76ccf0.exe 23 PID 2192 wrote to memory of 2828 2192 f76ccf0.exe 33 PID 2192 wrote to memory of 2828 2192 f76ccf0.exe 33 PID 2192 wrote to memory of 2688 2192 f76ccf0.exe 34 PID 2192 wrote to memory of 2688 2192 f76ccf0.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ccf0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ce76.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\80d0825c014b0182a341d3dfcaab2924dc1ebff43d76323b6d209d0788dfe8cbN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\80d0825c014b0182a341d3dfcaab2924dc1ebff43d76323b6d209d0788dfe8cbN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\f76ccf0.exeC:\Users\Admin\AppData\Local\Temp\f76ccf0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2192
-
-
C:\Users\Admin\AppData\Local\Temp\f76ce76.exeC:\Users\Admin\AppData\Local\Temp\f76ce76.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\f76e8d9.exeC:\Users\Admin\AppData\Local\Temp\f76e8d9.exe4⤵
- Executes dropped EXE
PID:2688
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1988
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD58a433c2bb58685d838fb8513942840cc
SHA177f65dd72b314deda8434d1259cdc596f9e2baaf
SHA2569ca225e160ca061ac8bfe872b3a4572e9cd66f096d7044e18832207de6f38713
SHA512a822c779ad23575e0fa985f16a8d6ecaf73ab0a01361505eda4924f2404b346668d812f3e080e9a7761a80be3efab4d759436fe766b2b8abc06c16bfd2eac70a
-
Filesize
97KB
MD5501c261024f152ce6c8652829315f69b
SHA19ee49ef62f950d2d73b2db49d6067e5f22801118
SHA2560636ed22b027d671482bcc0ab9d069eb9527dbaef75d14523d90d30cb3943a14
SHA51292d1d822ae9792af5c00785a32fd10afc3d710ec792c031f343da9c34def9c027241ad397cf01541766a75b87dd38a1ec56a5479c28493b800080c9104d19149