Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 09:46
Static task
static1
Behavioral task
behavioral1
Sample
7670b3a4bb5e42a421f48c9cd3bd2365643b7027eeecd0ec4301741439b4b540N.dll
Resource
win7-20240903-en
General
-
Target
7670b3a4bb5e42a421f48c9cd3bd2365643b7027eeecd0ec4301741439b4b540N.dll
-
Size
120KB
-
MD5
1749b23a2d380ccacf278f082ae949a0
-
SHA1
d72ac9c7959713e2b1282d3b82a9013f29237eb3
-
SHA256
7670b3a4bb5e42a421f48c9cd3bd2365643b7027eeecd0ec4301741439b4b540
-
SHA512
d6a9fce79d7d0854c3be9a02d342277de80e7d4625db07a701ae8a567ffd3ee726a4d024d04e15bc1bd4a06d02295971e712cdf70e010f0f4dc58775f0d8bf38
-
SSDEEP
3072:OJv0HORJ8lEd09CySf7I2y3v8iEo6KzpNd8c9iSwG:ICqJXqCyS8JEiEoTd8c
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763fce.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763fce.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763fce.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763fce.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765bb7.exe -
Executes dropped EXE 3 IoCs
pid Process 2728 f763fce.exe 3040 f76447f.exe 2104 f765bb7.exe -
Loads dropped DLL 6 IoCs
pid Process 1228 rundll32.exe 1228 rundll32.exe 1228 rundll32.exe 1228 rundll32.exe 1228 rundll32.exe 1228 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765bb7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765bb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765bb7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f765bb7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765bb7.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f763fce.exe File opened (read-only) \??\E: f765bb7.exe File opened (read-only) \??\E: f763fce.exe File opened (read-only) \??\G: f763fce.exe File opened (read-only) \??\H: f763fce.exe File opened (read-only) \??\I: f763fce.exe File opened (read-only) \??\J: f763fce.exe File opened (read-only) \??\K: f763fce.exe -
resource yara_rule behavioral1/memory/2728-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-12-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-83-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-84-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-108-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-109-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-110-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-114-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2728-149-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2104-167-0x0000000000990000-0x0000000001A4A000-memory.dmp upx behavioral1/memory/2104-204-0x0000000000990000-0x0000000001A4A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76403b f763fce.exe File opened for modification C:\Windows\SYSTEM.INI f763fce.exe File created C:\Windows\f7693a8 f765bb7.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f763fce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f765bb7.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2728 f763fce.exe 2728 f763fce.exe 2104 f765bb7.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2728 f763fce.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe Token: SeDebugPrivilege 2104 f765bb7.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2468 wrote to memory of 1228 2468 rundll32.exe 30 PID 2468 wrote to memory of 1228 2468 rundll32.exe 30 PID 2468 wrote to memory of 1228 2468 rundll32.exe 30 PID 2468 wrote to memory of 1228 2468 rundll32.exe 30 PID 2468 wrote to memory of 1228 2468 rundll32.exe 30 PID 2468 wrote to memory of 1228 2468 rundll32.exe 30 PID 2468 wrote to memory of 1228 2468 rundll32.exe 30 PID 1228 wrote to memory of 2728 1228 rundll32.exe 31 PID 1228 wrote to memory of 2728 1228 rundll32.exe 31 PID 1228 wrote to memory of 2728 1228 rundll32.exe 31 PID 1228 wrote to memory of 2728 1228 rundll32.exe 31 PID 2728 wrote to memory of 1116 2728 f763fce.exe 19 PID 2728 wrote to memory of 1168 2728 f763fce.exe 20 PID 2728 wrote to memory of 1204 2728 f763fce.exe 21 PID 2728 wrote to memory of 1636 2728 f763fce.exe 25 PID 2728 wrote to memory of 2468 2728 f763fce.exe 29 PID 2728 wrote to memory of 1228 2728 f763fce.exe 30 PID 2728 wrote to memory of 1228 2728 f763fce.exe 30 PID 1228 wrote to memory of 3040 1228 rundll32.exe 32 PID 1228 wrote to memory of 3040 1228 rundll32.exe 32 PID 1228 wrote to memory of 3040 1228 rundll32.exe 32 PID 1228 wrote to memory of 3040 1228 rundll32.exe 32 PID 1228 wrote to memory of 2104 1228 rundll32.exe 33 PID 1228 wrote to memory of 2104 1228 rundll32.exe 33 PID 1228 wrote to memory of 2104 1228 rundll32.exe 33 PID 1228 wrote to memory of 2104 1228 rundll32.exe 33 PID 2728 wrote to memory of 1116 2728 f763fce.exe 19 PID 2728 wrote to memory of 1168 2728 f763fce.exe 20 PID 2728 wrote to memory of 1204 2728 f763fce.exe 21 PID 2728 wrote to memory of 1636 2728 f763fce.exe 25 PID 2728 wrote to memory of 3040 2728 f763fce.exe 32 PID 2728 wrote to memory of 3040 2728 f763fce.exe 32 PID 2728 wrote to memory of 2104 2728 f763fce.exe 33 PID 2728 wrote to memory of 2104 2728 f763fce.exe 33 PID 2104 wrote to memory of 1116 2104 f765bb7.exe 19 PID 2104 wrote to memory of 1168 2104 f765bb7.exe 20 PID 2104 wrote to memory of 1204 2104 f765bb7.exe 21 PID 2104 wrote to memory of 1636 2104 f765bb7.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763fce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765bb7.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7670b3a4bb5e42a421f48c9cd3bd2365643b7027eeecd0ec4301741439b4b540N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7670b3a4bb5e42a421f48c9cd3bd2365643b7027eeecd0ec4301741439b4b540N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\f763fce.exeC:\Users\Admin\AppData\Local\Temp\f763fce.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\f76447f.exeC:\Users\Admin\AppData\Local\Temp\f76447f.exe4⤵
- Executes dropped EXE
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\f765bb7.exeC:\Users\Admin\AppData\Local\Temp\f765bb7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2104
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1636
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD551a5f9eb97899eae351ebee4e862efa6
SHA181b4c31d6fee9daa41365f4fc11a47c9067e79da
SHA25646154ca7176e50ed11f7fc43f0d43e0fdba6c1721ba248049dd38874b14b8481
SHA512b02db79b98d9109cff5003711ac7491c3065e1e163ba8da6984a983795d4c539eb5b079aca22be5afae7eb1fd1be126ed7032a47730847cf408f58f0c14f8779
-
Filesize
257B
MD57d62ecf194faaed6e65de65da57c315f
SHA11ac6c6d8ffdfb13e419dda9bf69720f2c229a681
SHA2565cc37035d4a3d04e81a6fc29e4b0df84e31812fef16b39ef781e53f981428798
SHA512a3efff47190cba68af41ef280912a812059d0531c52389d9559e6b39183a5c5d108c3cafda1d9e7c9445fac9ae97dcbc83ddd4d5f51dbc8b47c535679ddc0c2e