Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 00:23
Static task
static1
Behavioral task
behavioral1
Sample
08397413e81976768c03b63210ca8bf324715bb20ad821d04afdfc50c3adeb3d.dll
Resource
win7-20240903-en
General
-
Target
08397413e81976768c03b63210ca8bf324715bb20ad821d04afdfc50c3adeb3d.dll
-
Size
120KB
-
MD5
d317053302c55622f1ae96a872e69873
-
SHA1
f56a76cd3054619050f02edb95a02d7f7d3dbe9c
-
SHA256
08397413e81976768c03b63210ca8bf324715bb20ad821d04afdfc50c3adeb3d
-
SHA512
7b1700e4010090758e85c4733dcc4c0f30299df33c9914d15b95fc0e36bbfc9317edfeba481bf344de799936b583cde3073c9609a3284d8f86e64a9930948e23
-
SSDEEP
1536:Wx3JhohEf7DPl8wPrlKif5+4ZCB5KPJnMWQ6tNqgdzWRp1MkZjpqeE1fJYMw:Q5ZfPPl8MZKCZCyPJn1XfgpVWg
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7689e8.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7689e8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766e3d.exe -
Executes dropped EXE 3 IoCs
pid Process 2880 f766e3d.exe 1012 f766fc3.exe 2396 f7689e8.exe -
Loads dropped DLL 6 IoCs
pid Process 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe 2876 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7689e8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766e3d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7689e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766e3d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7689e8.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: f766e3d.exe File opened (read-only) \??\E: f7689e8.exe File opened (read-only) \??\G: f766e3d.exe File opened (read-only) \??\H: f766e3d.exe File opened (read-only) \??\N: f766e3d.exe File opened (read-only) \??\O: f766e3d.exe File opened (read-only) \??\E: f766e3d.exe File opened (read-only) \??\G: f7689e8.exe File opened (read-only) \??\P: f766e3d.exe File opened (read-only) \??\I: f766e3d.exe File opened (read-only) \??\J: f766e3d.exe File opened (read-only) \??\L: f766e3d.exe File opened (read-only) \??\M: f766e3d.exe File opened (read-only) \??\K: f766e3d.exe File opened (read-only) \??\Q: f766e3d.exe File opened (read-only) \??\S: f766e3d.exe File opened (read-only) \??\T: f766e3d.exe -
resource yara_rule behavioral1/memory/2880-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-70-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-87-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-90-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2880-160-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2396-177-0x0000000000990000-0x0000000001A4A000-memory.dmp upx behavioral1/memory/2396-218-0x0000000000990000-0x0000000001A4A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76bead f7689e8.exe File created C:\Windows\f766e8b f766e3d.exe File opened for modification C:\Windows\SYSTEM.INI f766e3d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7689e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f766e3d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2880 f766e3d.exe 2880 f766e3d.exe 2396 f7689e8.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2880 f766e3d.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe Token: SeDebugPrivilege 2396 f7689e8.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2784 wrote to memory of 2876 2784 rundll32.exe 30 PID 2784 wrote to memory of 2876 2784 rundll32.exe 30 PID 2784 wrote to memory of 2876 2784 rundll32.exe 30 PID 2784 wrote to memory of 2876 2784 rundll32.exe 30 PID 2784 wrote to memory of 2876 2784 rundll32.exe 30 PID 2784 wrote to memory of 2876 2784 rundll32.exe 30 PID 2784 wrote to memory of 2876 2784 rundll32.exe 30 PID 2876 wrote to memory of 2880 2876 rundll32.exe 31 PID 2876 wrote to memory of 2880 2876 rundll32.exe 31 PID 2876 wrote to memory of 2880 2876 rundll32.exe 31 PID 2876 wrote to memory of 2880 2876 rundll32.exe 31 PID 2880 wrote to memory of 1048 2880 f766e3d.exe 17 PID 2880 wrote to memory of 1092 2880 f766e3d.exe 18 PID 2880 wrote to memory of 1100 2880 f766e3d.exe 19 PID 2880 wrote to memory of 1556 2880 f766e3d.exe 25 PID 2880 wrote to memory of 2784 2880 f766e3d.exe 29 PID 2880 wrote to memory of 2876 2880 f766e3d.exe 30 PID 2880 wrote to memory of 2876 2880 f766e3d.exe 30 PID 2876 wrote to memory of 1012 2876 rundll32.exe 32 PID 2876 wrote to memory of 1012 2876 rundll32.exe 32 PID 2876 wrote to memory of 1012 2876 rundll32.exe 32 PID 2876 wrote to memory of 1012 2876 rundll32.exe 32 PID 2876 wrote to memory of 2396 2876 rundll32.exe 33 PID 2876 wrote to memory of 2396 2876 rundll32.exe 33 PID 2876 wrote to memory of 2396 2876 rundll32.exe 33 PID 2876 wrote to memory of 2396 2876 rundll32.exe 33 PID 2880 wrote to memory of 1048 2880 f766e3d.exe 17 PID 2880 wrote to memory of 1092 2880 f766e3d.exe 18 PID 2880 wrote to memory of 1100 2880 f766e3d.exe 19 PID 2880 wrote to memory of 1556 2880 f766e3d.exe 25 PID 2880 wrote to memory of 1012 2880 f766e3d.exe 32 PID 2880 wrote to memory of 1012 2880 f766e3d.exe 32 PID 2880 wrote to memory of 2396 2880 f766e3d.exe 33 PID 2880 wrote to memory of 2396 2880 f766e3d.exe 33 PID 2396 wrote to memory of 1048 2396 f7689e8.exe 17 PID 2396 wrote to memory of 1092 2396 f7689e8.exe 18 PID 2396 wrote to memory of 1100 2396 f7689e8.exe 19 PID 2396 wrote to memory of 1556 2396 f7689e8.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7689e8.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1048
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\08397413e81976768c03b63210ca8bf324715bb20ad821d04afdfc50c3adeb3d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\08397413e81976768c03b63210ca8bf324715bb20ad821d04afdfc50c3adeb3d.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\f766e3d.exeC:\Users\Admin\AppData\Local\Temp\f766e3d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\f766fc3.exeC:\Users\Admin\AppData\Local\Temp\f766fc3.exe4⤵
- Executes dropped EXE
PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\f7689e8.exeC:\Users\Admin\AppData\Local\Temp\f7689e8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2396
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5982a7307358b46a3cfdf3e0bd4cbdc21
SHA1593f2c4a6127bdfcb183e60ca327b3e6a6716470
SHA2560ce404ca683b71242117321b6dd67e294dcffad38cdbc79ec0aafae9f5e9f1e0
SHA512a316a854cfcf71939459297869bb7638cc9b780820c804b84e94d0e5102f913d5e884de5bce311601a4a332cabfac2f1a80772771a861c7b3dc83d627eadadd9
-
Filesize
257B
MD5391d06a9bd3021908cd7364b13e9315c
SHA17db6af3aaa2cdba4705b0aea77cdc5da400c1d8f
SHA256d347d0ba366a6302f1e64c01e8390a90c964f5e5c939869f4c7707dd123be581
SHA51272ee3a6e7d72d6a92907c6d170c7701cb4ac8f58b555e7a08280fe6ced712e52e680910669d4088497064ce7ade4e4867b2f01808c8b81b2f9fb000479f4fc7e