Analysis
-
max time kernel
84s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 08:52
Static task
static1
Behavioral task
behavioral1
Sample
453df06e2eac4d5fbd0593556a657ff82acab8f1cf098ac93e61dad233ceabd8N.dll
Resource
win7-20240729-en
General
-
Target
453df06e2eac4d5fbd0593556a657ff82acab8f1cf098ac93e61dad233ceabd8N.dll
-
Size
120KB
-
MD5
186ad9330eeef8c01a8e2b74fe42ffc0
-
SHA1
b804a1a4173bb362860276e2611e775155f9c3c5
-
SHA256
453df06e2eac4d5fbd0593556a657ff82acab8f1cf098ac93e61dad233ceabd8
-
SHA512
01abe036db94ede921e93f5b07e9377321b7b731f1bfb6e5d54c06e0c23390ab22c8688d4bf77f1c1a43a783c72fdf58ed611c1cdceb8fc5b3e6a3e2a2ae580b
-
SSDEEP
3072:DU6EGh36atFkgKooKmvuX/+piO3S6T3w6NZ5xW8:Dz36aERomm8N3S6TP9
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f781fb1.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f781fb1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f781fb1.exe -
Executes dropped EXE 3 IoCs
pid Process 2384 f7803d8.exe 2712 f78054e.exe 2352 f781fb1.exe -
Loads dropped DLL 6 IoCs
pid Process 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f781fb1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f781fb1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f781fb1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7803d8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f781fb1.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f781fb1.exe File opened (read-only) \??\H: f7803d8.exe File opened (read-only) \??\I: f7803d8.exe File opened (read-only) \??\L: f7803d8.exe File opened (read-only) \??\O: f7803d8.exe File opened (read-only) \??\P: f7803d8.exe File opened (read-only) \??\E: f781fb1.exe File opened (read-only) \??\E: f7803d8.exe File opened (read-only) \??\G: f7803d8.exe File opened (read-only) \??\J: f7803d8.exe File opened (read-only) \??\K: f7803d8.exe File opened (read-only) \??\M: f7803d8.exe File opened (read-only) \??\N: f7803d8.exe -
resource yara_rule behavioral1/memory/2384-13-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-21-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-14-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-15-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-18-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-19-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-16-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-38-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-20-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-17-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-60-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-61-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-62-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-65-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-66-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-80-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-81-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-99-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-101-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-103-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-105-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-110-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2384-142-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2352-163-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2352-199-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f780435 f7803d8.exe File opened for modification C:\Windows\SYSTEM.INI f7803d8.exe File created C:\Windows\f7853db f781fb1.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7803d8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f781fb1.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2384 f7803d8.exe 2384 f7803d8.exe 2352 f781fb1.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2384 f7803d8.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe Token: SeDebugPrivilege 2352 f781fb1.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2164 2116 rundll32.exe 29 PID 2116 wrote to memory of 2164 2116 rundll32.exe 29 PID 2116 wrote to memory of 2164 2116 rundll32.exe 29 PID 2116 wrote to memory of 2164 2116 rundll32.exe 29 PID 2116 wrote to memory of 2164 2116 rundll32.exe 29 PID 2116 wrote to memory of 2164 2116 rundll32.exe 29 PID 2116 wrote to memory of 2164 2116 rundll32.exe 29 PID 2164 wrote to memory of 2384 2164 rundll32.exe 30 PID 2164 wrote to memory of 2384 2164 rundll32.exe 30 PID 2164 wrote to memory of 2384 2164 rundll32.exe 30 PID 2164 wrote to memory of 2384 2164 rundll32.exe 30 PID 2384 wrote to memory of 1096 2384 f7803d8.exe 18 PID 2384 wrote to memory of 1152 2384 f7803d8.exe 19 PID 2384 wrote to memory of 1196 2384 f7803d8.exe 20 PID 2384 wrote to memory of 1240 2384 f7803d8.exe 22 PID 2384 wrote to memory of 2116 2384 f7803d8.exe 28 PID 2384 wrote to memory of 2164 2384 f7803d8.exe 29 PID 2384 wrote to memory of 2164 2384 f7803d8.exe 29 PID 2164 wrote to memory of 2712 2164 rundll32.exe 31 PID 2164 wrote to memory of 2712 2164 rundll32.exe 31 PID 2164 wrote to memory of 2712 2164 rundll32.exe 31 PID 2164 wrote to memory of 2712 2164 rundll32.exe 31 PID 2164 wrote to memory of 2352 2164 rundll32.exe 32 PID 2164 wrote to memory of 2352 2164 rundll32.exe 32 PID 2164 wrote to memory of 2352 2164 rundll32.exe 32 PID 2164 wrote to memory of 2352 2164 rundll32.exe 32 PID 2384 wrote to memory of 1096 2384 f7803d8.exe 18 PID 2384 wrote to memory of 1152 2384 f7803d8.exe 19 PID 2384 wrote to memory of 1196 2384 f7803d8.exe 20 PID 2384 wrote to memory of 1240 2384 f7803d8.exe 22 PID 2384 wrote to memory of 2712 2384 f7803d8.exe 31 PID 2384 wrote to memory of 2712 2384 f7803d8.exe 31 PID 2384 wrote to memory of 2352 2384 f7803d8.exe 32 PID 2384 wrote to memory of 2352 2384 f7803d8.exe 32 PID 2352 wrote to memory of 1096 2352 f781fb1.exe 18 PID 2352 wrote to memory of 1152 2352 f781fb1.exe 19 PID 2352 wrote to memory of 1196 2352 f781fb1.exe 20 PID 2352 wrote to memory of 1240 2352 f781fb1.exe 22 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7803d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f781fb1.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\453df06e2eac4d5fbd0593556a657ff82acab8f1cf098ac93e61dad233ceabd8N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\453df06e2eac4d5fbd0593556a657ff82acab8f1cf098ac93e61dad233ceabd8N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\f7803d8.exeC:\Users\Admin\AppData\Local\Temp\f7803d8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\f78054e.exeC:\Users\Admin\AppData\Local\Temp\f78054e.exe4⤵
- Executes dropped EXE
PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\f781fb1.exeC:\Users\Admin\AppData\Local\Temp\f781fb1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2352
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1240
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5d75492dc2ffa30a4747a444b4bb2a9de
SHA13154c2b467d19357eedd58374605ddc5567c5c3d
SHA256da30eb3b8f1a4a300ef1a3a4efda6902d052d961181da46b3e10bd6c006dd996
SHA512023ea91d483e6c8b10863ff2fe834023d9cae4ebcf7620f673fcef664ea059ad30c9f41a8941c432059ac31aad944e9f7b0bf57b112263d55fd57b97cad665bd
-
Filesize
97KB
MD560f82e71a5c4ce68f8f815377db45c48
SHA11588ec1f28906b76ea7c041460f4c42de265c7bb
SHA2561f3b31efcedbc9d1454c3961b54730a39f890d5939f23e3a30201037133f5092
SHA512c43f40d13e52a1f8e0f6b63648c8b7a8b0344ff4ac44338f0d9c40304725b9a68fb6a331ef1ea4b7159f1bd93a3a04c5dddbd34d275c8bc2b29a40f03bff1836