Analysis
-
max time kernel
70s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 02:50
Static task
static1
Behavioral task
behavioral1
Sample
a70640cc8eedf9d9e529330558589b8a0fd5c8e471df10b41c048a7cb15a7e40N.dll
Resource
win7-20241010-en
General
-
Target
a70640cc8eedf9d9e529330558589b8a0fd5c8e471df10b41c048a7cb15a7e40N.dll
-
Size
120KB
-
MD5
a692935b75d1ba63092a4c5751e506f0
-
SHA1
0370ba99857ca8b21310fa240cfeee5febf1ab96
-
SHA256
a70640cc8eedf9d9e529330558589b8a0fd5c8e471df10b41c048a7cb15a7e40
-
SHA512
f73b9a750734dd30acdb860cb337281e164a392a71cfdcd7cd98411a1bdef4b9e552394b73af252a4009bef083543e6a4fa0ddc99a4913e37a354547a853f2a0
-
SSDEEP
3072:Vr4GSn/Ne4Ng+2CyEPQuL/mcxI+kw4T01C:94GSn/Msz2v/uL/7Iv9K
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f776539.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f774b04.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f774b04.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f774b04.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f776539.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f776539.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774b04.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f774b04.exe -
Executes dropped EXE 3 IoCs
pid Process 2828 f774b04.exe 1936 f774f58.exe 3036 f776539.exe -
Loads dropped DLL 6 IoCs
pid Process 2748 rundll32.exe 2748 rundll32.exe 2748 rundll32.exe 2748 rundll32.exe 2748 rundll32.exe 2748 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776539.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f774b04.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776539.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776539.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774b04.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f774b04.exe File opened (read-only) \??\N: f774b04.exe File opened (read-only) \??\R: f774b04.exe File opened (read-only) \??\E: f776539.exe File opened (read-only) \??\J: f774b04.exe File opened (read-only) \??\H: f774b04.exe File opened (read-only) \??\P: f774b04.exe File opened (read-only) \??\G: f774b04.exe File opened (read-only) \??\M: f774b04.exe File opened (read-only) \??\I: f774b04.exe File opened (read-only) \??\K: f774b04.exe File opened (read-only) \??\O: f774b04.exe File opened (read-only) \??\Q: f774b04.exe File opened (read-only) \??\E: f774b04.exe -
resource yara_rule behavioral1/memory/2828-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-15-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-24-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-23-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-66-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-67-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-83-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-84-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-88-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-89-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-111-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2828-156-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/3036-166-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/3036-206-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77a093 f776539.exe File created C:\Windows\f774bcf f774b04.exe File opened for modification C:\Windows\SYSTEM.INI f774b04.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f774b04.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f776539.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2828 f774b04.exe 2828 f774b04.exe 3036 f776539.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 2828 f774b04.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe Token: SeDebugPrivilege 3036 f776539.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2484 wrote to memory of 2748 2484 rundll32.exe 30 PID 2484 wrote to memory of 2748 2484 rundll32.exe 30 PID 2484 wrote to memory of 2748 2484 rundll32.exe 30 PID 2484 wrote to memory of 2748 2484 rundll32.exe 30 PID 2484 wrote to memory of 2748 2484 rundll32.exe 30 PID 2484 wrote to memory of 2748 2484 rundll32.exe 30 PID 2484 wrote to memory of 2748 2484 rundll32.exe 30 PID 2748 wrote to memory of 2828 2748 rundll32.exe 31 PID 2748 wrote to memory of 2828 2748 rundll32.exe 31 PID 2748 wrote to memory of 2828 2748 rundll32.exe 31 PID 2748 wrote to memory of 2828 2748 rundll32.exe 31 PID 2828 wrote to memory of 1096 2828 f774b04.exe 19 PID 2828 wrote to memory of 1164 2828 f774b04.exe 20 PID 2828 wrote to memory of 1204 2828 f774b04.exe 21 PID 2828 wrote to memory of 1508 2828 f774b04.exe 25 PID 2828 wrote to memory of 2484 2828 f774b04.exe 29 PID 2828 wrote to memory of 2748 2828 f774b04.exe 30 PID 2828 wrote to memory of 2748 2828 f774b04.exe 30 PID 2748 wrote to memory of 1936 2748 rundll32.exe 32 PID 2748 wrote to memory of 1936 2748 rundll32.exe 32 PID 2748 wrote to memory of 1936 2748 rundll32.exe 32 PID 2748 wrote to memory of 1936 2748 rundll32.exe 32 PID 2748 wrote to memory of 3036 2748 rundll32.exe 33 PID 2748 wrote to memory of 3036 2748 rundll32.exe 33 PID 2748 wrote to memory of 3036 2748 rundll32.exe 33 PID 2748 wrote to memory of 3036 2748 rundll32.exe 33 PID 2828 wrote to memory of 1096 2828 f774b04.exe 19 PID 2828 wrote to memory of 1164 2828 f774b04.exe 20 PID 2828 wrote to memory of 1204 2828 f774b04.exe 21 PID 2828 wrote to memory of 1508 2828 f774b04.exe 25 PID 2828 wrote to memory of 1936 2828 f774b04.exe 32 PID 2828 wrote to memory of 1936 2828 f774b04.exe 32 PID 2828 wrote to memory of 3036 2828 f774b04.exe 33 PID 2828 wrote to memory of 3036 2828 f774b04.exe 33 PID 3036 wrote to memory of 1096 3036 f776539.exe 19 PID 3036 wrote to memory of 1164 3036 f776539.exe 20 PID 3036 wrote to memory of 1204 3036 f776539.exe 21 PID 3036 wrote to memory of 1508 3036 f776539.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774b04.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776539.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a70640cc8eedf9d9e529330558589b8a0fd5c8e471df10b41c048a7cb15a7e40N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a70640cc8eedf9d9e529330558589b8a0fd5c8e471df10b41c048a7cb15a7e40N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\f774b04.exeC:\Users\Admin\AppData\Local\Temp\f774b04.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\f774f58.exeC:\Users\Admin\AppData\Local\Temp\f774f58.exe4⤵
- Executes dropped EXE
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\f776539.exeC:\Users\Admin\AppData\Local\Temp\f776539.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3036
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1508
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5fc6e3b89b6aa7f0212ff6265ea633692
SHA1a0fb5b32825e1778dc6c6f5172e6b6abea7d0459
SHA256faa0458684fae3e737d57a87a30eecca3a173ec0710db3785b491f8f0ac20846
SHA5121a1253244baef024b9f75fe0f758bcad9fcb0f2bd0aeea969bfa4ff835c3cbcbce1cd07409858a734f9ec05d4bd9ae45b628e79f6498763882b0d18c4050b624
-
Filesize
97KB
MD5360c832d2b37ba75b7051500560d25c4
SHA19eef5cd123ea7370a46641acb73bb83d12cf724c
SHA256c6b33f40a3c1a386a8ea74a7ae90edfc28e44fa07ea73679141a4b45714c8d76
SHA5125d5379467e7bf5db5913bbc8139389be8071efcc74cf1c36127dcfd32760901fab3d8ac887e2481e161d8a68ce4763c65f5565cae0b8f135db2d0832b77ffe31