Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 08:07
Static task
static1
Behavioral task
behavioral1
Sample
065a2f6e84ed4497a4163a6bf7eb39171828099e158efa39cc97667eb883c65aN.dll
Resource
win7-20240903-en
General
-
Target
065a2f6e84ed4497a4163a6bf7eb39171828099e158efa39cc97667eb883c65aN.dll
-
Size
120KB
-
MD5
452428f4a23a7e443a7e1ab7fd64e1d0
-
SHA1
cdebf9b708f3e7fb336970b7e14bd27c13381f83
-
SHA256
065a2f6e84ed4497a4163a6bf7eb39171828099e158efa39cc97667eb883c65a
-
SHA512
91cfc34ee500fe8e64a7e62effb21f3d289787d0a675cd3123b41f4f92df9571f6f6b2e411a3bfdc2dd9664cbf5252787ee2befdb4d552795f4d21e59194c41c
-
SSDEEP
3072:Y7Y/jNSfm2AcgZ0SJZPXlkV3bOmyLB56f:OY/joORcdCXyVrOmyLr6f
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f767511.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f767511.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f767511.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f765947.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f765947.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f765947.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767511.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767511.exe -
Executes dropped EXE 3 IoCs
pid Process 2880 f765947.exe 2636 f765adc.exe 1824 f767511.exe -
Loads dropped DLL 6 IoCs
pid Process 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767511.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f767511.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767511.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767511.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767511.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: f765947.exe File opened (read-only) \??\S: f765947.exe File opened (read-only) \??\G: f765947.exe File opened (read-only) \??\L: f765947.exe File opened (read-only) \??\O: f765947.exe File opened (read-only) \??\P: f765947.exe File opened (read-only) \??\Q: f765947.exe File opened (read-only) \??\E: f767511.exe File opened (read-only) \??\I: f765947.exe File opened (read-only) \??\K: f765947.exe File opened (read-only) \??\N: f765947.exe File opened (read-only) \??\R: f765947.exe File opened (read-only) \??\T: f765947.exe File opened (read-only) \??\E: f765947.exe File opened (read-only) \??\H: f765947.exe File opened (read-only) \??\J: f765947.exe File opened (read-only) \??\G: f767511.exe -
resource yara_rule behavioral1/memory/2880-14-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-24-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-23-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-61-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-62-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-63-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-67-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-68-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-86-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-88-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-91-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-111-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-112-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2880-155-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1824-171-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/1824-212-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7659b4 f765947.exe File opened for modification C:\Windows\SYSTEM.INI f765947.exe File created C:\Windows\f76a9e6 f767511.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f765947.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f767511.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2880 f765947.exe 2880 f765947.exe 1824 f767511.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 2880 f765947.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe Token: SeDebugPrivilege 1824 f767511.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 1044 wrote to memory of 2280 1044 rundll32.exe 28 PID 2280 wrote to memory of 2880 2280 rundll32.exe 29 PID 2280 wrote to memory of 2880 2280 rundll32.exe 29 PID 2280 wrote to memory of 2880 2280 rundll32.exe 29 PID 2280 wrote to memory of 2880 2280 rundll32.exe 29 PID 2880 wrote to memory of 1120 2880 f765947.exe 19 PID 2880 wrote to memory of 1180 2880 f765947.exe 20 PID 2880 wrote to memory of 1212 2880 f765947.exe 21 PID 2880 wrote to memory of 1692 2880 f765947.exe 23 PID 2880 wrote to memory of 1044 2880 f765947.exe 27 PID 2880 wrote to memory of 2280 2880 f765947.exe 28 PID 2880 wrote to memory of 2280 2880 f765947.exe 28 PID 2280 wrote to memory of 2636 2280 rundll32.exe 30 PID 2280 wrote to memory of 2636 2280 rundll32.exe 30 PID 2280 wrote to memory of 2636 2280 rundll32.exe 30 PID 2280 wrote to memory of 2636 2280 rundll32.exe 30 PID 2280 wrote to memory of 1824 2280 rundll32.exe 31 PID 2280 wrote to memory of 1824 2280 rundll32.exe 31 PID 2280 wrote to memory of 1824 2280 rundll32.exe 31 PID 2280 wrote to memory of 1824 2280 rundll32.exe 31 PID 2880 wrote to memory of 1120 2880 f765947.exe 19 PID 2880 wrote to memory of 1180 2880 f765947.exe 20 PID 2880 wrote to memory of 1212 2880 f765947.exe 21 PID 2880 wrote to memory of 1692 2880 f765947.exe 23 PID 2880 wrote to memory of 2636 2880 f765947.exe 30 PID 2880 wrote to memory of 2636 2880 f765947.exe 30 PID 2880 wrote to memory of 1824 2880 f765947.exe 31 PID 2880 wrote to memory of 1824 2880 f765947.exe 31 PID 1824 wrote to memory of 1120 1824 f767511.exe 19 PID 1824 wrote to memory of 1180 1824 f767511.exe 20 PID 1824 wrote to memory of 1212 1824 f767511.exe 21 PID 1824 wrote to memory of 1692 1824 f767511.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767511.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\065a2f6e84ed4497a4163a6bf7eb39171828099e158efa39cc97667eb883c65aN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\065a2f6e84ed4497a4163a6bf7eb39171828099e158efa39cc97667eb883c65aN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\f765947.exeC:\Users\Admin\AppData\Local\Temp\f765947.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\f765adc.exeC:\Users\Admin\AppData\Local\Temp\f765adc.exe4⤵
- Executes dropped EXE
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\f767511.exeC:\Users\Admin\AppData\Local\Temp\f767511.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1824
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1692
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52859e1d7885afa4acb7f53585c1f6134
SHA1836b38567e48e6d5314afdb5ad29f358bad0cc01
SHA256deccf18939d4c5ad16099b54ce9d17a758f76a9ad7f636826b0f3abc9c8a6c2d
SHA512f6fa1647c71d41e8025efb2ee217434b6f64178c603d25e33a5648c4626f059181cc52a5f50f7b6d85c6ee15b6e154a24c04e723b29e998ee6b0c2461050b5a4
-
Filesize
257B
MD53a90750c65c39eeb0facd9603a822be0
SHA1a83f90768ffd44f5ff37d99352941e704bf1412f
SHA25660347a422f303fa1dd2810c4e4aac1dc991cbfaaad9cf7d82d9a958b068faee4
SHA5120f93c357559dac0e4e35c1e2cfff70b82edfa57e6138d64c835d0d76684187938098cbe7b5c5e37b21e4e9aad90f82c59e49ca9b6aa3ba07b12d8a6f639f0eae