Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 03:31
Static task
static1
Behavioral task
behavioral1
Sample
c37ae5d1f41dbadb46e53099d1bca878a6c1065ffb17424fd77e8835842e7224.dll
Resource
win7-20240903-en
General
-
Target
c37ae5d1f41dbadb46e53099d1bca878a6c1065ffb17424fd77e8835842e7224.dll
-
Size
120KB
-
MD5
820ba8e108d99e1821c07d09aa1564da
-
SHA1
50e287d995f0f0174bc4e58453304318b9d65a2d
-
SHA256
c37ae5d1f41dbadb46e53099d1bca878a6c1065ffb17424fd77e8835842e7224
-
SHA512
87fca18ea00b286ccfc5aed58e97df99533ff3f55a79239ff8496f46683fc1d4afc91543a32fd32b8e0a6edaa4c0bb56061e63585684df836879d23451e19889
-
SSDEEP
3072:bkFeojNP/qKNWqFL4rbhPXuAKA1TqExyrfXS:YFZ/qKNWM4nhGXeqExgS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f764da3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f764da3.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764f0a.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764da3.exe -
Executes dropped EXE 3 IoCs
pid Process 3056 f764da3.exe 2548 f764f0a.exe 580 f76696d.exe -
Loads dropped DLL 6 IoCs
pid Process 1628 rundll32.exe 1628 rundll32.exe 1628 rundll32.exe 1628 rundll32.exe 1628 rundll32.exe 1628 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764f0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f764f0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764f0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764f0a.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764f0a.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f764da3.exe File opened (read-only) \??\P: f764da3.exe File opened (read-only) \??\N: f764da3.exe File opened (read-only) \??\Q: f764da3.exe File opened (read-only) \??\R: f764da3.exe File opened (read-only) \??\G: f764da3.exe File opened (read-only) \??\H: f764da3.exe File opened (read-only) \??\J: f764da3.exe File opened (read-only) \??\K: f764da3.exe File opened (read-only) \??\L: f764da3.exe File opened (read-only) \??\S: f764da3.exe File opened (read-only) \??\I: f764da3.exe File opened (read-only) \??\M: f764da3.exe File opened (read-only) \??\O: f764da3.exe File opened (read-only) \??\T: f764da3.exe -
resource yara_rule behavioral1/memory/3056-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-14-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-16-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-15-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-18-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-23-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-62-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-63-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-66-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-65-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-68-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-69-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-85-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-87-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-89-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-110-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-111-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3056-154-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2548-166-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2548-180-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f764da3.exe File created C:\Windows\f769d87 f764f0a.exe File created C:\Windows\f764e10 f764da3.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f764da3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3056 f764da3.exe 3056 f764da3.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe Token: SeDebugPrivilege 3056 f764da3.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2240 wrote to memory of 1628 2240 rundll32.exe 28 PID 2240 wrote to memory of 1628 2240 rundll32.exe 28 PID 2240 wrote to memory of 1628 2240 rundll32.exe 28 PID 2240 wrote to memory of 1628 2240 rundll32.exe 28 PID 2240 wrote to memory of 1628 2240 rundll32.exe 28 PID 2240 wrote to memory of 1628 2240 rundll32.exe 28 PID 2240 wrote to memory of 1628 2240 rundll32.exe 28 PID 1628 wrote to memory of 3056 1628 rundll32.exe 29 PID 1628 wrote to memory of 3056 1628 rundll32.exe 29 PID 1628 wrote to memory of 3056 1628 rundll32.exe 29 PID 1628 wrote to memory of 3056 1628 rundll32.exe 29 PID 3056 wrote to memory of 1108 3056 f764da3.exe 19 PID 3056 wrote to memory of 1164 3056 f764da3.exe 20 PID 3056 wrote to memory of 1212 3056 f764da3.exe 21 PID 3056 wrote to memory of 1448 3056 f764da3.exe 23 PID 3056 wrote to memory of 2240 3056 f764da3.exe 27 PID 3056 wrote to memory of 1628 3056 f764da3.exe 28 PID 3056 wrote to memory of 1628 3056 f764da3.exe 28 PID 1628 wrote to memory of 2548 1628 rundll32.exe 30 PID 1628 wrote to memory of 2548 1628 rundll32.exe 30 PID 1628 wrote to memory of 2548 1628 rundll32.exe 30 PID 1628 wrote to memory of 2548 1628 rundll32.exe 30 PID 1628 wrote to memory of 580 1628 rundll32.exe 31 PID 1628 wrote to memory of 580 1628 rundll32.exe 31 PID 1628 wrote to memory of 580 1628 rundll32.exe 31 PID 1628 wrote to memory of 580 1628 rundll32.exe 31 PID 3056 wrote to memory of 1108 3056 f764da3.exe 19 PID 3056 wrote to memory of 1164 3056 f764da3.exe 20 PID 3056 wrote to memory of 1212 3056 f764da3.exe 21 PID 3056 wrote to memory of 1448 3056 f764da3.exe 23 PID 3056 wrote to memory of 2548 3056 f764da3.exe 30 PID 3056 wrote to memory of 2548 3056 f764da3.exe 30 PID 3056 wrote to memory of 580 3056 f764da3.exe 31 PID 3056 wrote to memory of 580 3056 f764da3.exe 31 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764da3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764f0a.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c37ae5d1f41dbadb46e53099d1bca878a6c1065ffb17424fd77e8835842e7224.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c37ae5d1f41dbadb46e53099d1bca878a6c1065ffb17424fd77e8835842e7224.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Users\Admin\AppData\Local\Temp\f764da3.exeC:\Users\Admin\AppData\Local\Temp\f764da3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\f764f0a.exeC:\Users\Admin\AppData\Local\Temp\f764f0a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\f76696d.exeC:\Users\Admin\AppData\Local\Temp\f76696d.exe4⤵
- Executes dropped EXE
PID:580
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1448
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD588288da4af821eebed526f24805f8206
SHA1a9d73028a38e999e78b4b2d4c3b821af5ca6c130
SHA2562328a9b0f4076fe8d500b889d07ebdcf44a6014c42f2adbd926bf49063390ce4
SHA51254f366716840f7ccb581a2aa0bf568ef365526f95f65ec82cc2a480137c48509901623c51e865d02cd365d489cf01a38a0e84c5de6958354756b9ae42d45c240
-
Filesize
257B
MD5ac114fffecae9f86a4dbf6e36282f88a
SHA1ce0e1f2e8cc16f4c4247935141b1e75de0b7c42a
SHA2566812e6b501dc1a9f0f0ba45bb1a09a29cec05b5a8ec08d073877e215c02ab335
SHA5125c4329afe0209075fa8698ac051719eea412ddd0992a12834860bd294893c5bc5cda6053c0a83585ff7ff098dffed55b3f1a9a568a23a5114256d08f2da10f0a