Analysis
-
max time kernel
26s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 14:16
Static task
static1
Behavioral task
behavioral1
Sample
7363fffaac50dcf7479b38454a9bb7817461b95dc83d4b5c0b97cd3543b71cd8N.dll
Resource
win7-20241010-en
General
-
Target
7363fffaac50dcf7479b38454a9bb7817461b95dc83d4b5c0b97cd3543b71cd8N.dll
-
Size
120KB
-
MD5
b5aaecd94823094cd42c1307f5389e10
-
SHA1
e72052d725697420acfe8a997c39fb1f79739029
-
SHA256
7363fffaac50dcf7479b38454a9bb7817461b95dc83d4b5c0b97cd3543b71cd8
-
SHA512
9c1cda2a98863c22307174f58e865ccfcf3fdee826f2402989000551496247e0522a5a87136b3dde276d7b224a49867f12f3c382a4247a1731e5eec29e2315d6
-
SSDEEP
1536:NGSHV8ecUlVz3pb8L9VebdJBRoo0jDfQ85+mptYCOQLSFzrteNjL8iyClA4+Xr:NP1ziL9V8dLd0Pno+lOA6teLT5O
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e34d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fe5c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fe5c.exe -
Executes dropped EXE 3 IoCs
pid Process 484 f76e34d.exe 3056 f76e6f5.exe 2448 f76fe5c.exe -
Loads dropped DLL 6 IoCs
pid Process 2352 rundll32.exe 2352 rundll32.exe 2352 rundll32.exe 2352 rundll32.exe 2352 rundll32.exe 2352 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e34d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fe5c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fe5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e34d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fe5c.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f76e34d.exe File opened (read-only) \??\O: f76e34d.exe File opened (read-only) \??\P: f76e34d.exe File opened (read-only) \??\S: f76e34d.exe File opened (read-only) \??\E: f76fe5c.exe File opened (read-only) \??\E: f76e34d.exe File opened (read-only) \??\J: f76e34d.exe File opened (read-only) \??\M: f76e34d.exe File opened (read-only) \??\N: f76e34d.exe File opened (read-only) \??\I: f76e34d.exe File opened (read-only) \??\K: f76e34d.exe File opened (read-only) \??\R: f76e34d.exe File opened (read-only) \??\G: f76e34d.exe File opened (read-only) \??\L: f76e34d.exe File opened (read-only) \??\Q: f76e34d.exe -
resource yara_rule behavioral1/memory/484-11-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-13-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-59-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-58-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-60-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-61-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-62-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-77-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-78-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-81-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-83-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-84-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/484-146-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2448-163-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2448-201-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76e3da f76e34d.exe File opened for modification C:\Windows\SYSTEM.INI f76e34d.exe File created C:\Windows\f77361e f76fe5c.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e34d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76fe5c.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 484 f76e34d.exe 484 f76e34d.exe 2448 f76fe5c.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 484 f76e34d.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe Token: SeDebugPrivilege 2448 f76fe5c.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1672 wrote to memory of 2352 1672 rundll32.exe 31 PID 1672 wrote to memory of 2352 1672 rundll32.exe 31 PID 1672 wrote to memory of 2352 1672 rundll32.exe 31 PID 1672 wrote to memory of 2352 1672 rundll32.exe 31 PID 1672 wrote to memory of 2352 1672 rundll32.exe 31 PID 1672 wrote to memory of 2352 1672 rundll32.exe 31 PID 1672 wrote to memory of 2352 1672 rundll32.exe 31 PID 2352 wrote to memory of 484 2352 rundll32.exe 32 PID 2352 wrote to memory of 484 2352 rundll32.exe 32 PID 2352 wrote to memory of 484 2352 rundll32.exe 32 PID 2352 wrote to memory of 484 2352 rundll32.exe 32 PID 484 wrote to memory of 1076 484 f76e34d.exe 18 PID 484 wrote to memory of 1136 484 f76e34d.exe 19 PID 484 wrote to memory of 1196 484 f76e34d.exe 21 PID 484 wrote to memory of 1580 484 f76e34d.exe 23 PID 484 wrote to memory of 1672 484 f76e34d.exe 30 PID 484 wrote to memory of 2352 484 f76e34d.exe 31 PID 484 wrote to memory of 2352 484 f76e34d.exe 31 PID 2352 wrote to memory of 3056 2352 rundll32.exe 33 PID 2352 wrote to memory of 3056 2352 rundll32.exe 33 PID 2352 wrote to memory of 3056 2352 rundll32.exe 33 PID 2352 wrote to memory of 3056 2352 rundll32.exe 33 PID 2352 wrote to memory of 2448 2352 rundll32.exe 34 PID 2352 wrote to memory of 2448 2352 rundll32.exe 34 PID 2352 wrote to memory of 2448 2352 rundll32.exe 34 PID 2352 wrote to memory of 2448 2352 rundll32.exe 34 PID 484 wrote to memory of 1076 484 f76e34d.exe 18 PID 484 wrote to memory of 1136 484 f76e34d.exe 19 PID 484 wrote to memory of 1196 484 f76e34d.exe 21 PID 484 wrote to memory of 1580 484 f76e34d.exe 23 PID 484 wrote to memory of 3056 484 f76e34d.exe 33 PID 484 wrote to memory of 3056 484 f76e34d.exe 33 PID 484 wrote to memory of 2448 484 f76e34d.exe 34 PID 484 wrote to memory of 2448 484 f76e34d.exe 34 PID 2448 wrote to memory of 1076 2448 f76fe5c.exe 18 PID 2448 wrote to memory of 1136 2448 f76fe5c.exe 19 PID 2448 wrote to memory of 1196 2448 f76fe5c.exe 21 PID 2448 wrote to memory of 1580 2448 f76fe5c.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fe5c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1076
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1136
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7363fffaac50dcf7479b38454a9bb7817461b95dc83d4b5c0b97cd3543b71cd8N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7363fffaac50dcf7479b38454a9bb7817461b95dc83d4b5c0b97cd3543b71cd8N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Users\Admin\AppData\Local\Temp\f76e34d.exeC:\Users\Admin\AppData\Local\Temp\f76e34d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:484
-
-
C:\Users\Admin\AppData\Local\Temp\f76e6f5.exeC:\Users\Admin\AppData\Local\Temp\f76e6f5.exe4⤵
- Executes dropped EXE
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\f76fe5c.exeC:\Users\Admin\AppData\Local\Temp\f76fe5c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2448
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5cd612570106b0267f792e547d416704a
SHA153a955162eeb80aada6bce3f1f60dff4b0a185bb
SHA256e2543804b0ca753cddf1cdc581b05180888d42a16439731f169f14124bc7b08a
SHA512f3724ca1bd6d09cd82d016f8a9f6e0cde483970f8e3c03fc2108b03932173a0070dc002839c09461915f33a8ba3dfd8b7896f88fdd3e90c485b33d27b426a11f
-
Filesize
257B
MD52bae7c7b313396b44c7aabb75346db84
SHA18143a7ec2eb2bb590ed900fd7a8bac88d101a7ae
SHA256be1774eb59796eac7ed495d8711170072cf0d1a432c2be02d3da71dd95b1db27
SHA5125c87062dd1566d05bd3156546f79ae9f0d5af2ce12442ee855adb8ecea754df7c90653e648eedc47c27cef8fb2b79ba107a53389d04a04928ede98affaf75d33