Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 22:15
Static task
static1
Behavioral task
behavioral1
Sample
9de8063bb44938c3a8cd50f192d86bd8b81bd0c62c462ea4dca1eefa33262b87N.dll
Resource
win7-20241023-en
General
-
Target
9de8063bb44938c3a8cd50f192d86bd8b81bd0c62c462ea4dca1eefa33262b87N.dll
-
Size
120KB
-
MD5
ede75b2ab4d3f682d294c7675a887690
-
SHA1
0fa79a834a56bd181290263becb0badfdb83eeb9
-
SHA256
9de8063bb44938c3a8cd50f192d86bd8b81bd0c62c462ea4dca1eefa33262b87
-
SHA512
b26dc49ca0dc55258c21aeeeaca453eec00fb83eb49eb8ec3a890d65a10ef0901659f878e8b74ad479275bd84cac09ed6d261cf3180ad927cc63068a0342e3e6
-
SSDEEP
1536:Aft0NdWtumLEy8CWDMvdnO1BoXmXT+MZWry9x21yffIXX2GcDloC6mzilC0zRz3W:guCl2r6NO1AmD+AWry06sC/ulC0lTW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769f4b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb05.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769f4b.exe -
Executes dropped EXE 3 IoCs
pid Process 2172 f769f4b.exe 2628 f76a14e.exe 2360 f76bb05.exe -
Loads dropped DLL 6 IoCs
pid Process 1888 rundll32.exe 1888 rundll32.exe 1888 rundll32.exe 1888 rundll32.exe 1888 rundll32.exe 1888 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769f4b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb05.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bb05.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb05.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f769f4b.exe File opened (read-only) \??\N: f769f4b.exe File opened (read-only) \??\O: f769f4b.exe File opened (read-only) \??\R: f769f4b.exe File opened (read-only) \??\I: f769f4b.exe File opened (read-only) \??\J: f769f4b.exe File opened (read-only) \??\K: f769f4b.exe File opened (read-only) \??\G: f769f4b.exe File opened (read-only) \??\G: f76bb05.exe File opened (read-only) \??\H: f769f4b.exe File opened (read-only) \??\M: f769f4b.exe File opened (read-only) \??\P: f769f4b.exe File opened (read-only) \??\E: f76bb05.exe File opened (read-only) \??\E: f769f4b.exe File opened (read-only) \??\Q: f769f4b.exe File opened (read-only) \??\S: f769f4b.exe -
resource yara_rule behavioral1/memory/2172-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-24-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-43-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-25-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-67-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-68-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-70-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-71-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-86-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-88-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-91-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2172-161-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2360-187-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2360-214-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76efcb f76bb05.exe File created C:\Windows\f769fb9 f769f4b.exe File opened for modification C:\Windows\SYSTEM.INI f769f4b.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769f4b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bb05.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2172 f769f4b.exe 2172 f769f4b.exe 2360 f76bb05.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2172 f769f4b.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe Token: SeDebugPrivilege 2360 f76bb05.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1736 wrote to memory of 1888 1736 rundll32.exe 30 PID 1736 wrote to memory of 1888 1736 rundll32.exe 30 PID 1736 wrote to memory of 1888 1736 rundll32.exe 30 PID 1736 wrote to memory of 1888 1736 rundll32.exe 30 PID 1736 wrote to memory of 1888 1736 rundll32.exe 30 PID 1736 wrote to memory of 1888 1736 rundll32.exe 30 PID 1736 wrote to memory of 1888 1736 rundll32.exe 30 PID 1888 wrote to memory of 2172 1888 rundll32.exe 31 PID 1888 wrote to memory of 2172 1888 rundll32.exe 31 PID 1888 wrote to memory of 2172 1888 rundll32.exe 31 PID 1888 wrote to memory of 2172 1888 rundll32.exe 31 PID 2172 wrote to memory of 1100 2172 f769f4b.exe 19 PID 2172 wrote to memory of 1160 2172 f769f4b.exe 20 PID 2172 wrote to memory of 1188 2172 f769f4b.exe 21 PID 2172 wrote to memory of 1028 2172 f769f4b.exe 25 PID 2172 wrote to memory of 1736 2172 f769f4b.exe 29 PID 2172 wrote to memory of 1888 2172 f769f4b.exe 30 PID 2172 wrote to memory of 1888 2172 f769f4b.exe 30 PID 1888 wrote to memory of 2628 1888 rundll32.exe 32 PID 1888 wrote to memory of 2628 1888 rundll32.exe 32 PID 1888 wrote to memory of 2628 1888 rundll32.exe 32 PID 1888 wrote to memory of 2628 1888 rundll32.exe 32 PID 1888 wrote to memory of 2360 1888 rundll32.exe 33 PID 1888 wrote to memory of 2360 1888 rundll32.exe 33 PID 1888 wrote to memory of 2360 1888 rundll32.exe 33 PID 1888 wrote to memory of 2360 1888 rundll32.exe 33 PID 2172 wrote to memory of 1100 2172 f769f4b.exe 19 PID 2172 wrote to memory of 1160 2172 f769f4b.exe 20 PID 2172 wrote to memory of 1188 2172 f769f4b.exe 21 PID 2172 wrote to memory of 1028 2172 f769f4b.exe 25 PID 2172 wrote to memory of 2628 2172 f769f4b.exe 32 PID 2172 wrote to memory of 2628 2172 f769f4b.exe 32 PID 2172 wrote to memory of 2360 2172 f769f4b.exe 33 PID 2172 wrote to memory of 2360 2172 f769f4b.exe 33 PID 2360 wrote to memory of 1100 2360 f76bb05.exe 19 PID 2360 wrote to memory of 1160 2360 f76bb05.exe 20 PID 2360 wrote to memory of 1188 2360 f76bb05.exe 21 PID 2360 wrote to memory of 1028 2360 f76bb05.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769f4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb05.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9de8063bb44938c3a8cd50f192d86bd8b81bd0c62c462ea4dca1eefa33262b87N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9de8063bb44938c3a8cd50f192d86bd8b81bd0c62c462ea4dca1eefa33262b87N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Users\Admin\AppData\Local\Temp\f769f4b.exeC:\Users\Admin\AppData\Local\Temp\f769f4b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2172
-
-
C:\Users\Admin\AppData\Local\Temp\f76a14e.exeC:\Users\Admin\AppData\Local\Temp\f76a14e.exe4⤵
- Executes dropped EXE
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\f76bb05.exeC:\Users\Admin\AppData\Local\Temp\f76bb05.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2360
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1028
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD59a430d7a2c5168e16cb70489517c1dd5
SHA1bd335a3ff4ae87c798623f1c53b072fc06eea38e
SHA25675262522b07aa0b3f6ebe5b1541643b20cd9e3a4d6026f30547d9024f7fcc36d
SHA5129aa7a5c3d0c5dc528e6914d98d438fd7cb394b946727ccd6a37503f8e799161909a88c68f8de11749e14d460c347378fe34b88b868169b9bc94f5ef29638b8cf
-
Filesize
97KB
MD5907987b3deb81b1e0824a0ceaed76ad9
SHA1ee78868b1f18e4c9d974d69e80512fc5de53b290
SHA25668932319b942217ef4a269234e34a29c5c71acbc237fc25401bc12b6572fd0be
SHA5121ed1e76eb2ecde6db266b2d888d2038a3297256e5313dd74f1933709dcab394804045ac74e6a536e752e218ac6360f45612d454a8f945eb17c89635558227bf7