Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 11:37
Static task
static1
Behavioral task
behavioral1
Sample
50aa201729e7959d32663887003c23ed48ad087f5295009d68662566c1b22dccN.dll
Resource
win7-20241010-en
General
-
Target
50aa201729e7959d32663887003c23ed48ad087f5295009d68662566c1b22dccN.dll
-
Size
120KB
-
MD5
28d26fa98facc66f75c15c6f707c8690
-
SHA1
8f9605a8c95f50593e72d1847e51076ebc76040b
-
SHA256
50aa201729e7959d32663887003c23ed48ad087f5295009d68662566c1b22dcc
-
SHA512
118ac81ed568ed9fc1bfea2021046969ba3f9b8b96adb5e1d715e7186d2e2badb452c2c8819c76082757b43caccbab2a13d9b187e200d67dc5302c7ccc385502
-
SSDEEP
1536:MP1yCugTdpTc5XnzNEQyesvPX2o2pYv8HOo0l9wXRghTNNkTnIQgCMLJpKj3:MP0gdVGBEQyBPv2pYTok98IqvMLv
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cef3.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e8d9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cef3.exe -
Executes dropped EXE 3 IoCs
pid Process 2384 f76cef3.exe 3068 f76d2aa.exe 2676 f76e8d9.exe -
Loads dropped DLL 6 IoCs
pid Process 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cef3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e8d9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e8d9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cef3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e8d9.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f76cef3.exe File opened (read-only) \??\R: f76cef3.exe File opened (read-only) \??\E: f76cef3.exe File opened (read-only) \??\M: f76cef3.exe File opened (read-only) \??\O: f76cef3.exe File opened (read-only) \??\E: f76e8d9.exe File opened (read-only) \??\G: f76cef3.exe File opened (read-only) \??\I: f76cef3.exe File opened (read-only) \??\K: f76cef3.exe File opened (read-only) \??\L: f76cef3.exe File opened (read-only) \??\P: f76cef3.exe File opened (read-only) \??\Q: f76cef3.exe File opened (read-only) \??\H: f76cef3.exe File opened (read-only) \??\J: f76cef3.exe -
resource yara_rule behavioral1/memory/2384-11-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-21-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-13-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-17-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-15-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-14-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-16-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-18-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-20-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-19-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-22-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-61-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-62-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-63-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-65-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-64-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-80-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-81-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-84-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-85-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-94-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-109-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2384-148-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2676-159-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2676-201-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7721f2 f76e8d9.exe File created C:\Windows\f76cf9e f76cef3.exe File opened for modification C:\Windows\SYSTEM.INI f76cef3.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cef3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e8d9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2384 f76cef3.exe 2384 f76cef3.exe 2676 f76e8d9.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2384 f76cef3.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe Token: SeDebugPrivilege 2676 f76e8d9.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2324 wrote to memory of 2384 2324 rundll32.exe 31 PID 2324 wrote to memory of 2384 2324 rundll32.exe 31 PID 2324 wrote to memory of 2384 2324 rundll32.exe 31 PID 2324 wrote to memory of 2384 2324 rundll32.exe 31 PID 2384 wrote to memory of 1132 2384 f76cef3.exe 19 PID 2384 wrote to memory of 1228 2384 f76cef3.exe 20 PID 2384 wrote to memory of 1272 2384 f76cef3.exe 21 PID 2384 wrote to memory of 1580 2384 f76cef3.exe 25 PID 2384 wrote to memory of 2240 2384 f76cef3.exe 29 PID 2384 wrote to memory of 2324 2384 f76cef3.exe 30 PID 2384 wrote to memory of 2324 2384 f76cef3.exe 30 PID 2324 wrote to memory of 3068 2324 rundll32.exe 32 PID 2324 wrote to memory of 3068 2324 rundll32.exe 32 PID 2324 wrote to memory of 3068 2324 rundll32.exe 32 PID 2324 wrote to memory of 3068 2324 rundll32.exe 32 PID 2324 wrote to memory of 2676 2324 rundll32.exe 34 PID 2324 wrote to memory of 2676 2324 rundll32.exe 34 PID 2324 wrote to memory of 2676 2324 rundll32.exe 34 PID 2324 wrote to memory of 2676 2324 rundll32.exe 34 PID 2384 wrote to memory of 1132 2384 f76cef3.exe 19 PID 2384 wrote to memory of 1228 2384 f76cef3.exe 20 PID 2384 wrote to memory of 1272 2384 f76cef3.exe 21 PID 2384 wrote to memory of 1580 2384 f76cef3.exe 25 PID 2384 wrote to memory of 3068 2384 f76cef3.exe 32 PID 2384 wrote to memory of 3068 2384 f76cef3.exe 32 PID 2384 wrote to memory of 2676 2384 f76cef3.exe 34 PID 2384 wrote to memory of 2676 2384 f76cef3.exe 34 PID 2676 wrote to memory of 1132 2676 f76e8d9.exe 19 PID 2676 wrote to memory of 1228 2676 f76e8d9.exe 20 PID 2676 wrote to memory of 1272 2676 f76e8d9.exe 21 PID 2676 wrote to memory of 1580 2676 f76e8d9.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e8d9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cef3.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1228
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1272
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\50aa201729e7959d32663887003c23ed48ad087f5295009d68662566c1b22dccN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\50aa201729e7959d32663887003c23ed48ad087f5295009d68662566c1b22dccN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\f76cef3.exeC:\Users\Admin\AppData\Local\Temp\f76cef3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\f76d2aa.exeC:\Users\Admin\AppData\Local\Temp\f76d2aa.exe4⤵
- Executes dropped EXE
PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\f76e8d9.exeC:\Users\Admin\AppData\Local\Temp\f76e8d9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2676
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5f7495640dcdf8664b7f84ff74a6ae72c
SHA1246a21846e56df11e1c0efea01cd6837dd78ce1f
SHA2565f84cac96de7e7b9ca1bc2abc3b4a446e125faaa3bbee9a2bb685dc83579966e
SHA512a312eeb1735c62643764de1c421cf61fd44b115744600525f1ecd88fd4669027198cfa5ae9c8c8621c6b1092de3c3f4092c13807485ddc5c9bea2c18a0f3f553
-
Filesize
97KB
MD5fb794dba4a1289b139b744da70fed17d
SHA12f587d049567fc3e8a26eb58f813e723967db0ad
SHA2568d4c798892106cc5426f55d239ea8e867402b8bb9c63ae7868ad037431f8d404
SHA512b6e3fd2226c40d5287f26e65e295ca490c08c68b6a54c9e33634312c4fbbf3853f73a3bf07a2ce89a5342e2bf292ff71917c19da46d8c8c38be83bef7ac18a7a