Analysis
-
max time kernel
84s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 12:34
Static task
static1
Behavioral task
behavioral1
Sample
7cbb7498a48b5237bac4c8137a40ad39856c5f7022b587e2fa6c31fbc0f6cd0b.dll
Resource
win7-20240903-en
General
-
Target
7cbb7498a48b5237bac4c8137a40ad39856c5f7022b587e2fa6c31fbc0f6cd0b.dll
-
Size
120KB
-
MD5
754cd1d3aa8849bd72719261d857b535
-
SHA1
6c486434935fbb7bab216064b9f867197dc33c67
-
SHA256
7cbb7498a48b5237bac4c8137a40ad39856c5f7022b587e2fa6c31fbc0f6cd0b
-
SHA512
5e9634c179399e6adc89b054f90257f459d12807ae4138ac4327ead1f6bb584af4c0c5b748a390350a152dcbf274f95cfef92bae3256fc64152a075ffa137e11
-
SSDEEP
1536:vW2wPjsCFOLbhvcIqXvtQYCkK7i+NYgZbJTL+50Y4DY3lgf5JVqROB:vBwbsMOLbhvFKveYCkKeGb1H/D
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f97c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dda2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76dda2.exe -
Executes dropped EXE 3 IoCs
pid Process 3012 f76dda2.exe 2152 f76df28.exe 2544 f76f97c.exe -
Loads dropped DLL 6 IoCs
pid Process 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f97c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76dda2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f97c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f97c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f97c.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76dda2.exe File opened (read-only) \??\J: f76dda2.exe File opened (read-only) \??\K: f76dda2.exe File opened (read-only) \??\L: f76dda2.exe File opened (read-only) \??\N: f76dda2.exe File opened (read-only) \??\P: f76dda2.exe File opened (read-only) \??\H: f76dda2.exe File opened (read-only) \??\M: f76dda2.exe File opened (read-only) \??\O: f76dda2.exe File opened (read-only) \??\Q: f76dda2.exe File opened (read-only) \??\E: f76dda2.exe File opened (read-only) \??\I: f76dda2.exe File opened (read-only) \??\E: f76f97c.exe File opened (read-only) \??\G: f76f97c.exe -
resource yara_rule behavioral1/memory/3012-17-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-19-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-21-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-15-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-24-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-22-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-23-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-20-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-18-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-16-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-64-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-65-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-66-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-67-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-69-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-84-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-85-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-87-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-108-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-111-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/3012-155-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2544-161-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2544-209-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76de00 f76dda2.exe File opened for modification C:\Windows\SYSTEM.INI f76dda2.exe File created C:\Windows\f772e80 f76f97c.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76dda2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f97c.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3012 f76dda2.exe 3012 f76dda2.exe 2544 f76f97c.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 3012 f76dda2.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe Token: SeDebugPrivilege 2544 f76f97c.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2944 1708 rundll32.exe 31 PID 1708 wrote to memory of 2944 1708 rundll32.exe 31 PID 1708 wrote to memory of 2944 1708 rundll32.exe 31 PID 1708 wrote to memory of 2944 1708 rundll32.exe 31 PID 1708 wrote to memory of 2944 1708 rundll32.exe 31 PID 1708 wrote to memory of 2944 1708 rundll32.exe 31 PID 1708 wrote to memory of 2944 1708 rundll32.exe 31 PID 2944 wrote to memory of 3012 2944 rundll32.exe 32 PID 2944 wrote to memory of 3012 2944 rundll32.exe 32 PID 2944 wrote to memory of 3012 2944 rundll32.exe 32 PID 2944 wrote to memory of 3012 2944 rundll32.exe 32 PID 3012 wrote to memory of 1112 3012 f76dda2.exe 19 PID 3012 wrote to memory of 1160 3012 f76dda2.exe 20 PID 3012 wrote to memory of 1188 3012 f76dda2.exe 21 PID 3012 wrote to memory of 2008 3012 f76dda2.exe 23 PID 3012 wrote to memory of 1708 3012 f76dda2.exe 30 PID 3012 wrote to memory of 2944 3012 f76dda2.exe 31 PID 3012 wrote to memory of 2944 3012 f76dda2.exe 31 PID 2944 wrote to memory of 2152 2944 rundll32.exe 33 PID 2944 wrote to memory of 2152 2944 rundll32.exe 33 PID 2944 wrote to memory of 2152 2944 rundll32.exe 33 PID 2944 wrote to memory of 2152 2944 rundll32.exe 33 PID 2944 wrote to memory of 2544 2944 rundll32.exe 34 PID 2944 wrote to memory of 2544 2944 rundll32.exe 34 PID 2944 wrote to memory of 2544 2944 rundll32.exe 34 PID 2944 wrote to memory of 2544 2944 rundll32.exe 34 PID 3012 wrote to memory of 1112 3012 f76dda2.exe 19 PID 3012 wrote to memory of 1160 3012 f76dda2.exe 20 PID 3012 wrote to memory of 1188 3012 f76dda2.exe 21 PID 3012 wrote to memory of 2008 3012 f76dda2.exe 23 PID 3012 wrote to memory of 2152 3012 f76dda2.exe 33 PID 3012 wrote to memory of 2152 3012 f76dda2.exe 33 PID 3012 wrote to memory of 2544 3012 f76dda2.exe 34 PID 3012 wrote to memory of 2544 3012 f76dda2.exe 34 PID 2544 wrote to memory of 1112 2544 f76f97c.exe 19 PID 2544 wrote to memory of 1160 2544 f76f97c.exe 20 PID 2544 wrote to memory of 1188 2544 f76f97c.exe 21 PID 2544 wrote to memory of 2008 2544 f76f97c.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dda2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f97c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7cbb7498a48b5237bac4c8137a40ad39856c5f7022b587e2fa6c31fbc0f6cd0b.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7cbb7498a48b5237bac4c8137a40ad39856c5f7022b587e2fa6c31fbc0f6cd0b.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\f76dda2.exeC:\Users\Admin\AppData\Local\Temp\f76dda2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\f76df28.exeC:\Users\Admin\AppData\Local\Temp\f76df28.exe4⤵
- Executes dropped EXE
PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\f76f97c.exeC:\Users\Admin\AppData\Local\Temp\f76f97c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2544
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2008
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5e2c9381cdefb136dcec1ced580262c36
SHA17fcffd1112a20bdfd7da58ecf14d64eaec72613c
SHA256ce875f3876dec0363d9af9b13f5412158386900a53280b01569293f0be45e237
SHA51294901ce6d5ee6399f5d6082b8272d83d21faa899f07474346bff719d0145d4aa52fc892a463a397b80c3408a5cc1e0763078ef6d088a128f4d2ef7ec880b690d
-
Filesize
97KB
MD5cd51fdf9815de97b1cfa269331ddbff2
SHA137e12a4c6c72f45529130bc41efa0a520889a264
SHA256b5a39eca1b9843fe508cad3eead7737d4489582c5efa84cd56711908f5686823
SHA5127deb65ff3c9722271c8b00a842ca89205130d07068515360550aadc9b451e83977867e4d0bfbcd7bd2f19652f7002b7d7106d483dfad5735e2e2692a09de64b3