Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 20:07
Static task
static1
Behavioral task
behavioral1
Sample
278274054426649988a238e8eb4515f07910ab131e0ed2d5091503218a158ee3N.dll
Resource
win7-20240903-en
General
-
Target
278274054426649988a238e8eb4515f07910ab131e0ed2d5091503218a158ee3N.dll
-
Size
120KB
-
MD5
e0ce2bdb63020f72e3d4c7c7d78aa630
-
SHA1
8c1cdc47ec9e3d448a321f4e495ad5b5b194cd2f
-
SHA256
278274054426649988a238e8eb4515f07910ab131e0ed2d5091503218a158ee3
-
SHA512
6e53785d588c2884a53c51d36c3ce78dda1becb400dec1936bacaf6ebdfd5c53f7201ce5c7971d793a296d0941c0f65f4ac2b83940cea1fe274f9fa7c47564cb
-
SSDEEP
3072:JmDKpVlBiFA56pTlQ2TAtg+sI5/XmezjT:JmDUVeFA4p5Q22+aXVzj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76baa8.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76baa8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769bb3.exe -
Executes dropped EXE 3 IoCs
pid Process 2484 f769bb3.exe 1880 f769db6.exe 2176 f76baa8.exe -
Loads dropped DLL 6 IoCs
pid Process 2680 rundll32.exe 2680 rundll32.exe 2680 rundll32.exe 2680 rundll32.exe 2680 rundll32.exe 2680 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769bb3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769bb3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76baa8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76baa8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76baa8.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f769bb3.exe File opened (read-only) \??\J: f769bb3.exe File opened (read-only) \??\T: f769bb3.exe File opened (read-only) \??\E: f76baa8.exe File opened (read-only) \??\G: f769bb3.exe File opened (read-only) \??\M: f769bb3.exe File opened (read-only) \??\N: f769bb3.exe File opened (read-only) \??\G: f76baa8.exe File opened (read-only) \??\H: f769bb3.exe File opened (read-only) \??\S: f769bb3.exe File opened (read-only) \??\O: f769bb3.exe File opened (read-only) \??\K: f769bb3.exe File opened (read-only) \??\L: f769bb3.exe File opened (read-only) \??\P: f769bb3.exe File opened (read-only) \??\Q: f769bb3.exe File opened (read-only) \??\R: f769bb3.exe File opened (read-only) \??\E: f769bb3.exe -
resource yara_rule behavioral1/memory/2484-13-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-73-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-72-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-71-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-89-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2484-155-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2176-177-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2176-208-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f769c30 f769bb3.exe File opened for modification C:\Windows\SYSTEM.INI f769bb3.exe File created C:\Windows\f76eca0 f76baa8.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769bb3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76baa8.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2484 f769bb3.exe 2484 f769bb3.exe 2176 f76baa8.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2484 f769bb3.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe Token: SeDebugPrivilege 2176 f76baa8.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2684 wrote to memory of 2680 2684 rundll32.exe 30 PID 2684 wrote to memory of 2680 2684 rundll32.exe 30 PID 2684 wrote to memory of 2680 2684 rundll32.exe 30 PID 2684 wrote to memory of 2680 2684 rundll32.exe 30 PID 2684 wrote to memory of 2680 2684 rundll32.exe 30 PID 2684 wrote to memory of 2680 2684 rundll32.exe 30 PID 2684 wrote to memory of 2680 2684 rundll32.exe 30 PID 2680 wrote to memory of 2484 2680 rundll32.exe 31 PID 2680 wrote to memory of 2484 2680 rundll32.exe 31 PID 2680 wrote to memory of 2484 2680 rundll32.exe 31 PID 2680 wrote to memory of 2484 2680 rundll32.exe 31 PID 2484 wrote to memory of 1096 2484 f769bb3.exe 19 PID 2484 wrote to memory of 1176 2484 f769bb3.exe 20 PID 2484 wrote to memory of 1204 2484 f769bb3.exe 21 PID 2484 wrote to memory of 884 2484 f769bb3.exe 25 PID 2484 wrote to memory of 2684 2484 f769bb3.exe 29 PID 2484 wrote to memory of 2680 2484 f769bb3.exe 30 PID 2484 wrote to memory of 2680 2484 f769bb3.exe 30 PID 2680 wrote to memory of 1880 2680 rundll32.exe 32 PID 2680 wrote to memory of 1880 2680 rundll32.exe 32 PID 2680 wrote to memory of 1880 2680 rundll32.exe 32 PID 2680 wrote to memory of 1880 2680 rundll32.exe 32 PID 2680 wrote to memory of 2176 2680 rundll32.exe 33 PID 2680 wrote to memory of 2176 2680 rundll32.exe 33 PID 2680 wrote to memory of 2176 2680 rundll32.exe 33 PID 2680 wrote to memory of 2176 2680 rundll32.exe 33 PID 2484 wrote to memory of 1096 2484 f769bb3.exe 19 PID 2484 wrote to memory of 1176 2484 f769bb3.exe 20 PID 2484 wrote to memory of 1204 2484 f769bb3.exe 21 PID 2484 wrote to memory of 884 2484 f769bb3.exe 25 PID 2484 wrote to memory of 1880 2484 f769bb3.exe 32 PID 2484 wrote to memory of 1880 2484 f769bb3.exe 32 PID 2484 wrote to memory of 2176 2484 f769bb3.exe 33 PID 2484 wrote to memory of 2176 2484 f769bb3.exe 33 PID 2176 wrote to memory of 1096 2176 f76baa8.exe 19 PID 2176 wrote to memory of 1176 2176 f76baa8.exe 20 PID 2176 wrote to memory of 1204 2176 f76baa8.exe 21 PID 2176 wrote to memory of 884 2176 f76baa8.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769bb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76baa8.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\278274054426649988a238e8eb4515f07910ab131e0ed2d5091503218a158ee3N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\278274054426649988a238e8eb4515f07910ab131e0ed2d5091503218a158ee3N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\f769bb3.exeC:\Users\Admin\AppData\Local\Temp\f769bb3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\f769db6.exeC:\Users\Admin\AppData\Local\Temp\f769db6.exe4⤵
- Executes dropped EXE
PID:1880
-
-
C:\Users\Admin\AppData\Local\Temp\f76baa8.exeC:\Users\Admin\AppData\Local\Temp\f76baa8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2176
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:884
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5664290c31bcd2114d33c932af4ddf294
SHA18039694993d6c04df019173c6c4990ae14c34a85
SHA256dd5ea0f03aeb746c12eea7b3f397a6b38f41b76a388b5ac33b9ab8da863f5ab8
SHA512334661b53bfc98814654bc0e0ea9a4d8f460e7b698f5b3f58f3e2fe1a2ad3c01945d17af6afc43d432b1fb676d807794006ab323a381da1a61d5dd9dcd957136
-
Filesize
97KB
MD5dcddd2604b1ba83d359a5ecd0d48c612
SHA1cb8958a0a959bfc6a4ef6b73ca0ae8234a91e2ea
SHA256ae636f276e2646bf3490deee720e0e9f3a252fd2037691b93086abb2cb37f2c7
SHA512054f5cf81e79a47622554997dcdbc8a174ece06519960d2aea6b133c08adfdd36c959781f6a05a8c293ad0d1e815e63e3c56fa20a896a260da059aa682c8f46e