Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 00:14
Static task
static1
Behavioral task
behavioral1
Sample
a702a9b8489310241e6422d549d74c3a5111db1442664db56c84efd320ee2658N.dll
Resource
win7-20240708-en
General
-
Target
a702a9b8489310241e6422d549d74c3a5111db1442664db56c84efd320ee2658N.dll
-
Size
120KB
-
MD5
868e82cd86751fe40fec83e83d7c2860
-
SHA1
3d10cd4c016f05898aac78c3adf0025641020500
-
SHA256
a702a9b8489310241e6422d549d74c3a5111db1442664db56c84efd320ee2658
-
SHA512
ec988dfd2f2fb5e23346495f8c5bc4d1bc814a43c9f9faeb8cf073aaf4d764af13dde8d99941f8b7664a5e4f1a36ef0cb04c1b86eca187acd2db8333f17c2c64
-
SSDEEP
3072:WmXyEbYH27rTCSLubNkfumapbvn0bTrW:W/NzP7jn0bTrW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bab7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc3d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bab7.exe -
Executes dropped EXE 3 IoCs
pid Process 2352 f76bab7.exe 2704 f76bc3d.exe 2724 f76d681.exe -
Loads dropped DLL 6 IoCs
pid Process 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bc3d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bab7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bc3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bab7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc3d.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: f76bab7.exe File opened (read-only) \??\K: f76bab7.exe File opened (read-only) \??\L: f76bab7.exe File opened (read-only) \??\M: f76bab7.exe File opened (read-only) \??\N: f76bab7.exe File opened (read-only) \??\G: f76bab7.exe File opened (read-only) \??\I: f76bab7.exe File opened (read-only) \??\J: f76bab7.exe File opened (read-only) \??\P: f76bab7.exe File opened (read-only) \??\E: f76bab7.exe File opened (read-only) \??\H: f76bab7.exe File opened (read-only) \??\Q: f76bab7.exe File opened (read-only) \??\S: f76bab7.exe File opened (read-only) \??\O: f76bab7.exe File opened (read-only) \??\R: f76bab7.exe -
resource yara_rule behavioral1/memory/2352-14-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-23-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-18-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-16-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-15-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-61-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-60-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-62-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-63-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-66-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-67-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-81-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-83-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-85-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2352-109-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2704-178-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2352-153-0x0000000000640000-0x00000000016FA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76bb25 f76bab7.exe File opened for modification C:\Windows\SYSTEM.INI f76bab7.exe File created C:\Windows\f770aba f76bc3d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bab7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bc3d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2352 f76bab7.exe 2352 f76bab7.exe 2704 f76bc3d.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe Token: SeDebugPrivilege 2352 f76bab7.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2972 2976 rundll32.exe 30 PID 2976 wrote to memory of 2972 2976 rundll32.exe 30 PID 2976 wrote to memory of 2972 2976 rundll32.exe 30 PID 2976 wrote to memory of 2972 2976 rundll32.exe 30 PID 2976 wrote to memory of 2972 2976 rundll32.exe 30 PID 2976 wrote to memory of 2972 2976 rundll32.exe 30 PID 2976 wrote to memory of 2972 2976 rundll32.exe 30 PID 2972 wrote to memory of 2352 2972 rundll32.exe 31 PID 2972 wrote to memory of 2352 2972 rundll32.exe 31 PID 2972 wrote to memory of 2352 2972 rundll32.exe 31 PID 2972 wrote to memory of 2352 2972 rundll32.exe 31 PID 2352 wrote to memory of 1108 2352 f76bab7.exe 19 PID 2352 wrote to memory of 1152 2352 f76bab7.exe 20 PID 2352 wrote to memory of 1180 2352 f76bab7.exe 21 PID 2352 wrote to memory of 464 2352 f76bab7.exe 23 PID 2352 wrote to memory of 2976 2352 f76bab7.exe 29 PID 2352 wrote to memory of 2972 2352 f76bab7.exe 30 PID 2352 wrote to memory of 2972 2352 f76bab7.exe 30 PID 2972 wrote to memory of 2704 2972 rundll32.exe 32 PID 2972 wrote to memory of 2704 2972 rundll32.exe 32 PID 2972 wrote to memory of 2704 2972 rundll32.exe 32 PID 2972 wrote to memory of 2704 2972 rundll32.exe 32 PID 2972 wrote to memory of 2724 2972 rundll32.exe 34 PID 2972 wrote to memory of 2724 2972 rundll32.exe 34 PID 2972 wrote to memory of 2724 2972 rundll32.exe 34 PID 2972 wrote to memory of 2724 2972 rundll32.exe 34 PID 2352 wrote to memory of 1108 2352 f76bab7.exe 19 PID 2352 wrote to memory of 1152 2352 f76bab7.exe 20 PID 2352 wrote to memory of 1180 2352 f76bab7.exe 21 PID 2352 wrote to memory of 464 2352 f76bab7.exe 23 PID 2352 wrote to memory of 2704 2352 f76bab7.exe 32 PID 2352 wrote to memory of 2704 2352 f76bab7.exe 32 PID 2352 wrote to memory of 2724 2352 f76bab7.exe 34 PID 2352 wrote to memory of 2724 2352 f76bab7.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bab7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc3d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a702a9b8489310241e6422d549d74c3a5111db1442664db56c84efd320ee2658N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a702a9b8489310241e6422d549d74c3a5111db1442664db56c84efd320ee2658N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\f76bab7.exeC:\Users\Admin\AppData\Local\Temp\f76bab7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\f76bc3d.exeC:\Users\Admin\AppData\Local\Temp\f76bc3d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\f76d681.exeC:\Users\Admin\AppData\Local\Temp\f76d681.exe4⤵
- Executes dropped EXE
PID:2724
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:464
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5ca8798084dd222d023302b83d36a9649
SHA17bf6ffaa43c1819d4f02d0e8fc6ccacfbd05c837
SHA256f01fee42954e12e3e7973f9424bfb8895e5071a752b08acb85cf1473c24432f4
SHA5129e02b9a5ac9d690465cce07c5618c10d86baabac8ac3b695eb4ee35678b103cd0731709c10619396b07a76e95365af4004c8e6b176d08cc0f4095b59361cdd6c
-
Filesize
97KB
MD53130dd7bf71bcaaadef6ed643cd1964e
SHA12bcf1c550f95564c39e86eca8a3ae9722570e955
SHA2569211ed2ddb7a2c2dc822c8a2c1c28bd5b0818708a118fdf6e534ff6225843d02
SHA51223ce33879045cb03c3561ac264af16a85ea515c05c7456336a1b989203b4cde55d7f060a64bc0509ea5d6d920a72d945b60c15f78d94f9b927d4e5b84b971963