Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 20:46
Static task
static1
Behavioral task
behavioral1
Sample
531d090c340a4ac61ec0442f574f45c7284c263d67f2ef3ffc5db64b5d24bb10N.dll
Resource
win7-20241023-en
General
-
Target
531d090c340a4ac61ec0442f574f45c7284c263d67f2ef3ffc5db64b5d24bb10N.dll
-
Size
120KB
-
MD5
ed1bbef8c3b42905de9f72b6063c8d10
-
SHA1
8129fa9d51e33c4c411655dfb86ecb8ff50f8593
-
SHA256
531d090c340a4ac61ec0442f574f45c7284c263d67f2ef3ffc5db64b5d24bb10
-
SHA512
b36c9c048130a5aeed64c3a37c0b8ae962bc0ff7f7ea7bb8523d9308affc0b7494f556f447d790bd73ad01046a7bf88c24587fd7704c18eae0dcb7d8b6b289dd
-
SSDEEP
3072:Py1dUDwEcMquaJ9QMbaoWP9wL55Mz0wvi:a1dQcACafa5iZvi
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76aa53.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76aa53.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c5cf.exe -
Executes dropped EXE 3 IoCs
pid Process 3020 f76aa53.exe 2932 f76ac56.exe 2508 f76c5cf.exe -
Loads dropped DLL 6 IoCs
pid Process 2396 rundll32.exe 2396 rundll32.exe 2396 rundll32.exe 2396 rundll32.exe 2396 rundll32.exe 2396 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76aa53.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c5cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76aa53.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c5cf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c5cf.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f76aa53.exe File opened (read-only) \??\M: f76aa53.exe File opened (read-only) \??\N: f76aa53.exe File opened (read-only) \??\O: f76aa53.exe File opened (read-only) \??\E: f76c5cf.exe File opened (read-only) \??\J: f76aa53.exe File opened (read-only) \??\I: f76aa53.exe File opened (read-only) \??\K: f76aa53.exe File opened (read-only) \??\P: f76aa53.exe File opened (read-only) \??\Q: f76aa53.exe File opened (read-only) \??\S: f76aa53.exe File opened (read-only) \??\G: f76aa53.exe File opened (read-only) \??\H: f76aa53.exe File opened (read-only) \??\R: f76aa53.exe File opened (read-only) \??\E: f76aa53.exe -
resource yara_rule behavioral1/memory/3020-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-10-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-61-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-62-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-85-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-86-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-89-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-90-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3020-157-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2508-184-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/2508-210-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76aa53.exe File created C:\Windows\f76fe8a f76c5cf.exe File created C:\Windows\f76aaa1 f76aa53.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76aa53.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c5cf.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3020 f76aa53.exe 3020 f76aa53.exe 2508 f76c5cf.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 3020 f76aa53.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe Token: SeDebugPrivilege 2508 f76c5cf.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2396 2616 rundll32.exe 30 PID 2616 wrote to memory of 2396 2616 rundll32.exe 30 PID 2616 wrote to memory of 2396 2616 rundll32.exe 30 PID 2616 wrote to memory of 2396 2616 rundll32.exe 30 PID 2616 wrote to memory of 2396 2616 rundll32.exe 30 PID 2616 wrote to memory of 2396 2616 rundll32.exe 30 PID 2616 wrote to memory of 2396 2616 rundll32.exe 30 PID 2396 wrote to memory of 3020 2396 rundll32.exe 31 PID 2396 wrote to memory of 3020 2396 rundll32.exe 31 PID 2396 wrote to memory of 3020 2396 rundll32.exe 31 PID 2396 wrote to memory of 3020 2396 rundll32.exe 31 PID 3020 wrote to memory of 1116 3020 f76aa53.exe 19 PID 3020 wrote to memory of 1176 3020 f76aa53.exe 20 PID 3020 wrote to memory of 1232 3020 f76aa53.exe 21 PID 3020 wrote to memory of 1848 3020 f76aa53.exe 25 PID 3020 wrote to memory of 2616 3020 f76aa53.exe 29 PID 3020 wrote to memory of 2396 3020 f76aa53.exe 30 PID 3020 wrote to memory of 2396 3020 f76aa53.exe 30 PID 2396 wrote to memory of 2932 2396 rundll32.exe 32 PID 2396 wrote to memory of 2932 2396 rundll32.exe 32 PID 2396 wrote to memory of 2932 2396 rundll32.exe 32 PID 2396 wrote to memory of 2932 2396 rundll32.exe 32 PID 2396 wrote to memory of 2508 2396 rundll32.exe 33 PID 2396 wrote to memory of 2508 2396 rundll32.exe 33 PID 2396 wrote to memory of 2508 2396 rundll32.exe 33 PID 2396 wrote to memory of 2508 2396 rundll32.exe 33 PID 3020 wrote to memory of 1116 3020 f76aa53.exe 19 PID 3020 wrote to memory of 1176 3020 f76aa53.exe 20 PID 3020 wrote to memory of 1232 3020 f76aa53.exe 21 PID 3020 wrote to memory of 1848 3020 f76aa53.exe 25 PID 3020 wrote to memory of 2932 3020 f76aa53.exe 32 PID 3020 wrote to memory of 2932 3020 f76aa53.exe 32 PID 3020 wrote to memory of 2508 3020 f76aa53.exe 33 PID 3020 wrote to memory of 2508 3020 f76aa53.exe 33 PID 2508 wrote to memory of 1116 2508 f76c5cf.exe 19 PID 2508 wrote to memory of 1176 2508 f76c5cf.exe 20 PID 2508 wrote to memory of 1232 2508 f76c5cf.exe 21 PID 2508 wrote to memory of 1848 2508 f76c5cf.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76aa53.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c5cf.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\531d090c340a4ac61ec0442f574f45c7284c263d67f2ef3ffc5db64b5d24bb10N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\531d090c340a4ac61ec0442f574f45c7284c263d67f2ef3ffc5db64b5d24bb10N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\f76aa53.exeC:\Users\Admin\AppData\Local\Temp\f76aa53.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\f76ac56.exeC:\Users\Admin\AppData\Local\Temp\f76ac56.exe4⤵
- Executes dropped EXE
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\f76c5cf.exeC:\Users\Admin\AppData\Local\Temp\f76c5cf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2508
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1848
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5db12fc9d9422c8f1b41b44c504c1f585
SHA1e2a2ef5c1be609296cb647d95ffeccf767ab86dc
SHA256a09d94781cba68dd76361ea657cf53dbef6e04fd60cd5d0a8bdacf80ff180ce7
SHA51299aa5f846a209489c08e3a514bad0cce5789780c207bf120be5455d48ba77f06b634529326cccc2df468e1aac031eaddc702d6d53d36dc5817ddaf4398f86ae5
-
Filesize
97KB
MD5c76eeb93d06ea8d93c62e3158c16cce6
SHA1d28dfb9fda05421aa9befa411686b25b9e50baaa
SHA2564e0e93f94d8369df6a0f92ee62a9baa9a01a358f5a9cefaf199fe18141c40720
SHA51203b122a08ad7bf368860b1aaabd5504ea16bd1bee55b28f5d565c4ebd560435d9c6602530b39fa4852d21130be718843842260308bd584900dd0c170286b2916