Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 18:37
Static task
static1
Behavioral task
behavioral1
Sample
951a02004cf158fe43ed80aeef23e92f1b0620e0bc248c61d338e2e3d038b126.dll
Resource
win7-20240708-en
General
-
Target
951a02004cf158fe43ed80aeef23e92f1b0620e0bc248c61d338e2e3d038b126.dll
-
Size
120KB
-
MD5
37355c41a14796e0233cd61c5a33cd86
-
SHA1
3840aec1acfa8708ba2bf3b990a76dd73ab96eb9
-
SHA256
951a02004cf158fe43ed80aeef23e92f1b0620e0bc248c61d338e2e3d038b126
-
SHA512
f01625a1a3484a6e798b0e60d632deea474e2f9fa6863b3bc6919927eccd342534363abaef13a98df5973e29485c99e8952b782f5fac26797d93d1a03541d558
-
SSDEEP
1536:b0Msl5iQsw4wRMb+hrOt1QcZoeq5D/VUHG9Y7hV1dc/7MSnIj0sE47D0:Psl54bwRMbgrJcZoeqxNUHGAcDM/Rjc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bd56.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bd56.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bd56.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bd56.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bd56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bd56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bd56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bd56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bd56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bd56.exe -
Executes dropped EXE 3 IoCs
pid Process 2352 f76bb82.exe 2452 f76bd56.exe 2548 f76d73c.exe -
Loads dropped DLL 6 IoCs
pid Process 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bd56.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bd56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb82.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bd56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bd56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bd56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bd56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bd56.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bd56.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f76bb82.exe File opened (read-only) \??\P: f76bb82.exe File opened (read-only) \??\G: f76bb82.exe File opened (read-only) \??\I: f76bb82.exe File opened (read-only) \??\K: f76bb82.exe File opened (read-only) \??\M: f76bb82.exe File opened (read-only) \??\S: f76bb82.exe File opened (read-only) \??\H: f76bb82.exe File opened (read-only) \??\O: f76bb82.exe File opened (read-only) \??\Q: f76bb82.exe File opened (read-only) \??\R: f76bb82.exe File opened (read-only) \??\E: f76bb82.exe File opened (read-only) \??\J: f76bb82.exe File opened (read-only) \??\T: f76bb82.exe -
resource yara_rule behavioral1/memory/2352-13-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-15-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-23-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-24-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-63-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-67-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-66-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-69-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-70-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-86-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-88-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-89-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-107-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-108-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-110-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2352-152-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2452-166-0x0000000000990000-0x0000000001A4A000-memory.dmp upx behavioral1/memory/2452-190-0x0000000000990000-0x0000000001A4A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76bbd0 f76bb82.exe File opened for modification C:\Windows\SYSTEM.INI f76bb82.exe File created C:\Windows\f770c60 f76bd56.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bb82.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bd56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2352 f76bb82.exe 2352 f76bb82.exe 2452 f76bd56.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2352 f76bb82.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe Token: SeDebugPrivilege 2452 f76bd56.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2972 2316 rundll32.exe 30 PID 2316 wrote to memory of 2972 2316 rundll32.exe 30 PID 2316 wrote to memory of 2972 2316 rundll32.exe 30 PID 2316 wrote to memory of 2972 2316 rundll32.exe 30 PID 2316 wrote to memory of 2972 2316 rundll32.exe 30 PID 2316 wrote to memory of 2972 2316 rundll32.exe 30 PID 2316 wrote to memory of 2972 2316 rundll32.exe 30 PID 2972 wrote to memory of 2352 2972 rundll32.exe 31 PID 2972 wrote to memory of 2352 2972 rundll32.exe 31 PID 2972 wrote to memory of 2352 2972 rundll32.exe 31 PID 2972 wrote to memory of 2352 2972 rundll32.exe 31 PID 2352 wrote to memory of 1108 2352 f76bb82.exe 19 PID 2352 wrote to memory of 1152 2352 f76bb82.exe 20 PID 2352 wrote to memory of 1180 2352 f76bb82.exe 21 PID 2352 wrote to memory of 464 2352 f76bb82.exe 23 PID 2352 wrote to memory of 2316 2352 f76bb82.exe 29 PID 2352 wrote to memory of 2972 2352 f76bb82.exe 30 PID 2352 wrote to memory of 2972 2352 f76bb82.exe 30 PID 2972 wrote to memory of 2452 2972 rundll32.exe 32 PID 2972 wrote to memory of 2452 2972 rundll32.exe 32 PID 2972 wrote to memory of 2452 2972 rundll32.exe 32 PID 2972 wrote to memory of 2452 2972 rundll32.exe 32 PID 2972 wrote to memory of 2548 2972 rundll32.exe 34 PID 2972 wrote to memory of 2548 2972 rundll32.exe 34 PID 2972 wrote to memory of 2548 2972 rundll32.exe 34 PID 2972 wrote to memory of 2548 2972 rundll32.exe 34 PID 2352 wrote to memory of 1108 2352 f76bb82.exe 19 PID 2352 wrote to memory of 1152 2352 f76bb82.exe 20 PID 2352 wrote to memory of 1180 2352 f76bb82.exe 21 PID 2352 wrote to memory of 464 2352 f76bb82.exe 23 PID 2352 wrote to memory of 2452 2352 f76bb82.exe 32 PID 2352 wrote to memory of 2452 2352 f76bb82.exe 32 PID 2352 wrote to memory of 2548 2352 f76bb82.exe 34 PID 2352 wrote to memory of 2548 2352 f76bb82.exe 34 PID 2452 wrote to memory of 1108 2452 f76bd56.exe 19 PID 2452 wrote to memory of 1152 2452 f76bd56.exe 20 PID 2452 wrote to memory of 1180 2452 f76bd56.exe 21 PID 2452 wrote to memory of 464 2452 f76bd56.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb82.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bd56.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\951a02004cf158fe43ed80aeef23e92f1b0620e0bc248c61d338e2e3d038b126.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\951a02004cf158fe43ed80aeef23e92f1b0620e0bc248c61d338e2e3d038b126.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\f76bb82.exeC:\Users\Admin\AppData\Local\Temp\f76bb82.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\f76bd56.exeC:\Users\Admin\AppData\Local\Temp\f76bd56.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\f76d73c.exeC:\Users\Admin\AppData\Local\Temp\f76d73c.exe4⤵
- Executes dropped EXE
PID:2548
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:464
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5009b8099e8f368fd63544fc86ac72677
SHA144a2642b62c74bbae8ec4f02d72cc8dada55ef76
SHA256db312fcf2a2b432338588dc027581804f8637c56c1351fec9f0951ea60dfc211
SHA5123238e9f3e29f43ef8d9ab0b60aeccc33b196e1c8dbab71553e21b218ab1b706e78e1fd71e8bf73ade78b31059831480963e97680920c8b2887587ff659502a69
-
Filesize
97KB
MD53328874226efef4623c742a0bc8cece5
SHA1fd876a7052d739257214ee24b141f12bde3f5456
SHA2569f78b97fc3e3714cbd82b51cd7d8189e213a461996c3b5002cf9fe9ce6b196a4
SHA5128d436f91725603949527727d0243b9389512b971ead56a90d76269d9c76f035e7bf714f31a3aba10eb3b651a0de76715645754303e8d5a2c283b7fe706f08a3e