Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 08:33
Static task
static1
Behavioral task
behavioral1
Sample
a4fc55fac7a4c49f510259676bc7315a044f1abfe2f71dc735907453d45b0337N.dll
Resource
win7-20241023-en
General
-
Target
a4fc55fac7a4c49f510259676bc7315a044f1abfe2f71dc735907453d45b0337N.dll
-
Size
120KB
-
MD5
942a8fbe08cc8521aa63a9b8940672f0
-
SHA1
5d751de460693c524f602767b49925ffb15f364a
-
SHA256
a4fc55fac7a4c49f510259676bc7315a044f1abfe2f71dc735907453d45b0337
-
SHA512
330ad4545187c9180dd33c5f1c2379602e8d9a5ec999ed8e3e4a68cb7fd07c63602025be138be737508a17270988aae14d8aa289da6a0d398ccd0234dd9ea422
-
SSDEEP
3072:xh2ID/nmpbltt7n9EPwO7ATy0Iu0moODDNR:Xt6pTenATT0m5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b700.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b700.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b867.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b867.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b867.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b867.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b867.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b867.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b867.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b867.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b867.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b867.exe -
Executes dropped EXE 3 IoCs
pid Process 2520 f76b700.exe 2796 f76b867.exe 2720 f76d29b.exe -
Loads dropped DLL 6 IoCs
pid Process 2064 rundll32.exe 2064 rundll32.exe 2064 rundll32.exe 2064 rundll32.exe 2064 rundll32.exe 2064 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b867.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b867.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b867.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b867.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b867.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b867.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b867.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b700.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b700.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b867.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76b700.exe File opened (read-only) \??\E: f76b700.exe File opened (read-only) \??\H: f76b700.exe File opened (read-only) \??\I: f76b700.exe File opened (read-only) \??\Q: f76b700.exe File opened (read-only) \??\S: f76b700.exe File opened (read-only) \??\G: f76b700.exe File opened (read-only) \??\J: f76b700.exe File opened (read-only) \??\P: f76b700.exe File opened (read-only) \??\M: f76b700.exe File opened (read-only) \??\O: f76b700.exe File opened (read-only) \??\T: f76b700.exe File opened (read-only) \??\L: f76b700.exe File opened (read-only) \??\N: f76b700.exe File opened (read-only) \??\R: f76b700.exe -
resource yara_rule behavioral1/memory/2520-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-11-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-13-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-61-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-68-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-86-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-89-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-90-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-103-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-110-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-153-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2796-178-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2796-191-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76b700.exe File created C:\Windows\f7707be f76b867.exe File created C:\Windows\f76b73e f76b700.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b700.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b867.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2520 f76b700.exe 2520 f76b700.exe 2796 f76b867.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2520 f76b700.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe Token: SeDebugPrivilege 2796 f76b867.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2064 2232 rundll32.exe 30 PID 2232 wrote to memory of 2064 2232 rundll32.exe 30 PID 2232 wrote to memory of 2064 2232 rundll32.exe 30 PID 2232 wrote to memory of 2064 2232 rundll32.exe 30 PID 2232 wrote to memory of 2064 2232 rundll32.exe 30 PID 2232 wrote to memory of 2064 2232 rundll32.exe 30 PID 2232 wrote to memory of 2064 2232 rundll32.exe 30 PID 2064 wrote to memory of 2520 2064 rundll32.exe 31 PID 2064 wrote to memory of 2520 2064 rundll32.exe 31 PID 2064 wrote to memory of 2520 2064 rundll32.exe 31 PID 2064 wrote to memory of 2520 2064 rundll32.exe 31 PID 2520 wrote to memory of 1124 2520 f76b700.exe 19 PID 2520 wrote to memory of 1176 2520 f76b700.exe 20 PID 2520 wrote to memory of 1224 2520 f76b700.exe 21 PID 2520 wrote to memory of 1264 2520 f76b700.exe 23 PID 2520 wrote to memory of 2232 2520 f76b700.exe 29 PID 2520 wrote to memory of 2064 2520 f76b700.exe 30 PID 2520 wrote to memory of 2064 2520 f76b700.exe 30 PID 2064 wrote to memory of 2796 2064 rundll32.exe 32 PID 2064 wrote to memory of 2796 2064 rundll32.exe 32 PID 2064 wrote to memory of 2796 2064 rundll32.exe 32 PID 2064 wrote to memory of 2796 2064 rundll32.exe 32 PID 2064 wrote to memory of 2720 2064 rundll32.exe 34 PID 2064 wrote to memory of 2720 2064 rundll32.exe 34 PID 2064 wrote to memory of 2720 2064 rundll32.exe 34 PID 2064 wrote to memory of 2720 2064 rundll32.exe 34 PID 2520 wrote to memory of 1124 2520 f76b700.exe 19 PID 2520 wrote to memory of 1176 2520 f76b700.exe 20 PID 2520 wrote to memory of 1224 2520 f76b700.exe 21 PID 2520 wrote to memory of 1264 2520 f76b700.exe 23 PID 2520 wrote to memory of 2796 2520 f76b700.exe 32 PID 2520 wrote to memory of 2796 2520 f76b700.exe 32 PID 2520 wrote to memory of 2720 2520 f76b700.exe 34 PID 2520 wrote to memory of 2720 2520 f76b700.exe 34 PID 2796 wrote to memory of 1124 2796 f76b867.exe 19 PID 2796 wrote to memory of 1176 2796 f76b867.exe 20 PID 2796 wrote to memory of 1224 2796 f76b867.exe 21 PID 2796 wrote to memory of 1264 2796 f76b867.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b700.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b867.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a4fc55fac7a4c49f510259676bc7315a044f1abfe2f71dc735907453d45b0337N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a4fc55fac7a4c49f510259676bc7315a044f1abfe2f71dc735907453d45b0337N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Users\Admin\AppData\Local\Temp\f76b700.exeC:\Users\Admin\AppData\Local\Temp\f76b700.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\f76b867.exeC:\Users\Admin\AppData\Local\Temp\f76b867.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\f76d29b.exeC:\Users\Admin\AppData\Local\Temp\f76d29b.exe4⤵
- Executes dropped EXE
PID:2720
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1264
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD54420065649a38685169dbf9412a1e334
SHA1d61f996bad260e4057f9debb68e504e9e303b7ff
SHA256a06981537604b709baa311fa977be35b3ad306cb9cd9053433420b60621a523c
SHA512a0474ca3a7a74b0f61478cba387dd6879020bc2c19a12c84bf1a51e1a7c84327ac38e3c1aec513c492c1cb375553b96e811ae9149d857873d60d41bf88fd3551
-
Filesize
97KB
MD5a0e195371ed96a048bd4cbf162efa486
SHA16b9556d5075eb87d15bf943e5b27507643b4c46f
SHA256fa28177a545e08179c6a48f6bc7ae2bb4a781a4a3411277b434fd593e9c9e0b4
SHA512f4e00bbaa394ea2fe6a5ed1b705a8059e82e412ff376dee49dc25a073c47bf6a62e3bf3e96a44cb141bda6cae26f064453aed623094c2d4db44be78ba7bd058b