Analysis
-
max time kernel
28s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 23:17
Static task
static1
Behavioral task
behavioral1
Sample
1378952f64668be6082141193073c4d7059b92238ca91de1fc56aae10901a10bN.dll
Resource
win7-20241010-en
General
-
Target
1378952f64668be6082141193073c4d7059b92238ca91de1fc56aae10901a10bN.dll
-
Size
120KB
-
MD5
619b9d6bb76a1423e631a85fc8975170
-
SHA1
e613d9bb73b264ef4e23986f99cc05ec1a024988
-
SHA256
1378952f64668be6082141193073c4d7059b92238ca91de1fc56aae10901a10b
-
SHA512
d0c542c8ba698c40edd0b04eeca628744380b6c0ee422bf483b3f7205d0ccdc61b745eefd2233d3f606e0ab8cd6ba49fd79a125d47541dc2965aac20ffdaa935
-
SSDEEP
1536:PquvTI0u4KPLHJno6Q5KHihXQ0hYi3OAGuZyHR91WDKcp/W/tsYtEgwiBcOe:Pd7buLDJo64B9L390RIKcZ6D5U
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f782424.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f782424.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f783dfa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f783dfa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f783dfa.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f783dfa.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f783dfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f783dfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f783dfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f783dfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f783dfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f783dfa.exe -
Executes dropped EXE 3 IoCs
pid Process 1244 f782424.exe 2724 f782684.exe 2024 f783dfa.exe -
Loads dropped DLL 6 IoCs
pid Process 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f782424.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f783dfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f783dfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f783dfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f783dfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f783dfa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f783dfa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f783dfa.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f783dfa.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f782424.exe File opened (read-only) \??\I: f782424.exe File opened (read-only) \??\J: f782424.exe File opened (read-only) \??\K: f782424.exe File opened (read-only) \??\N: f782424.exe File opened (read-only) \??\P: f782424.exe File opened (read-only) \??\E: f782424.exe File opened (read-only) \??\H: f782424.exe File opened (read-only) \??\L: f782424.exe File opened (read-only) \??\M: f782424.exe File opened (read-only) \??\O: f782424.exe -
resource yara_rule behavioral1/memory/1244-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-43-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-16-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-41-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-28-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-42-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-67-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-68-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-69-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-71-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-84-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-87-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-88-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-91-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1244-149-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2024-162-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2024-199-0x0000000000960000-0x0000000001A1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7824ee f782424.exe File opened for modification C:\Windows\SYSTEM.INI f782424.exe File created C:\Windows\f787733 f783dfa.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f782424.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f783dfa.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1244 f782424.exe 1244 f782424.exe 2024 f783dfa.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 1244 f782424.exe Token: SeDebugPrivilege 2024 f783dfa.exe Token: SeDebugPrivilege 2024 f783dfa.exe Token: SeDebugPrivilege 2024 f783dfa.exe Token: SeDebugPrivilege 2024 f783dfa.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1244 wrote to memory of 1212 1244 f782424.exe 18 PID 1244 wrote to memory of 1300 1244 f782424.exe 19 PID 1244 wrote to memory of 1364 1244 f782424.exe 20 PID 1244 wrote to memory of 1124 1244 f782424.exe 22 PID 1244 wrote to memory of 2412 1244 f782424.exe 28 PID 1244 wrote to memory of 1176 1244 f782424.exe 29 PID 1244 wrote to memory of 1176 1244 f782424.exe 29 PID 1176 wrote to memory of 2724 1176 rundll32.exe 31 PID 1176 wrote to memory of 2724 1176 rundll32.exe 31 PID 1176 wrote to memory of 2724 1176 rundll32.exe 31 PID 1176 wrote to memory of 2724 1176 rundll32.exe 31 PID 1176 wrote to memory of 2024 1176 rundll32.exe 32 PID 1176 wrote to memory of 2024 1176 rundll32.exe 32 PID 1176 wrote to memory of 2024 1176 rundll32.exe 32 PID 1176 wrote to memory of 2024 1176 rundll32.exe 32 PID 1244 wrote to memory of 1212 1244 f782424.exe 18 PID 1244 wrote to memory of 1300 1244 f782424.exe 19 PID 1244 wrote to memory of 1364 1244 f782424.exe 20 PID 1244 wrote to memory of 1124 1244 f782424.exe 22 PID 1244 wrote to memory of 2724 1244 f782424.exe 31 PID 1244 wrote to memory of 2724 1244 f782424.exe 31 PID 1244 wrote to memory of 2024 1244 f782424.exe 32 PID 1244 wrote to memory of 2024 1244 f782424.exe 32 PID 2024 wrote to memory of 1212 2024 f783dfa.exe 18 PID 2024 wrote to memory of 1300 2024 f783dfa.exe 19 PID 2024 wrote to memory of 1364 2024 f783dfa.exe 20 PID 2024 wrote to memory of 1124 2024 f783dfa.exe 22 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f782424.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f783dfa.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1212
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1300
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1364
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1378952f64668be6082141193073c4d7059b92238ca91de1fc56aae10901a10bN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1378952f64668be6082141193073c4d7059b92238ca91de1fc56aae10901a10bN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\f782424.exeC:\Users\Admin\AppData\Local\Temp\f782424.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1244
-
-
C:\Users\Admin\AppData\Local\Temp\f782684.exeC:\Users\Admin\AppData\Local\Temp\f782684.exe4⤵
- Executes dropped EXE
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\f783dfa.exeC:\Users\Admin\AppData\Local\Temp\f783dfa.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2024
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1124
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD581efe3c31af2f0849c66885afd096202
SHA1432c135d1ad63156d9713a5c3670a381e262426c
SHA2565d66c73278532bebec3cf23bc807ef2b279dbc0c44d16529644c9f2149a590ea
SHA51265c12f892db53db5a3741035695a7c7f73076d0b892e891ed2d18ab86e66115d5d99e6a3a969285db2035870631bfc3d7f10085466ea54373a94b018881fa99f
-
Filesize
257B
MD561af8d506c59173cca7c6d140e1a142e
SHA1685d29008790186aa9b5a37882c0dfb46ff9ade4
SHA2563eef76efe3b480c49e92dee1dbecd3c11d6ffce53906889d57e25c0d5b26758b
SHA512598c8eb5742b792b24128b861eaa22547590c2c0322d3d6d01d02f04c25ca57d5e5931dc3bc623062b6d3219f406cbc6fdcd4d368fab8078fb0cc1aa5a95cd39