Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 05:12
Static task
static1
Behavioral task
behavioral1
Sample
82382c213c2c2abe0305f1a7f0cf88621c6e5e7c20c0c4cdc70be8fb2cb82245.dll
Resource
win7-20241023-en
General
-
Target
82382c213c2c2abe0305f1a7f0cf88621c6e5e7c20c0c4cdc70be8fb2cb82245.dll
-
Size
120KB
-
MD5
17ab86fe6265d8314eb31e504e79203d
-
SHA1
553a60f2ec87ba976ee1cc0359374464c8a4265c
-
SHA256
82382c213c2c2abe0305f1a7f0cf88621c6e5e7c20c0c4cdc70be8fb2cb82245
-
SHA512
26363759c4b1f99fc20dd1ecfafa45f3f28c7316e4a1edd2c1eccbdfb77959dcb195fbe3f931ee65b5cf8c72135584af79a876e4eab7a8bbf3598e84ff6e76c2
-
SSDEEP
3072:a2yozsdm63aUSxlnBVnRMO2X1YMhpb85kcBfU6a:rym63gxdBVRb2lYMhaFBM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cfae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cfae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b184.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b184.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cfae.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cfae.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cfae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cfae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cfae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cfae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cfae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cfae.exe -
Executes dropped EXE 3 IoCs
pid Process 756 f76b184.exe 2776 f76b5c8.exe 2664 f76cfae.exe -
Loads dropped DLL 6 IoCs
pid Process 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cfae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b184.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cfae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cfae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cfae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cfae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cfae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cfae.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cfae.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f76b184.exe File opened (read-only) \??\N: f76b184.exe File opened (read-only) \??\P: f76b184.exe File opened (read-only) \??\Q: f76b184.exe File opened (read-only) \??\E: f76b184.exe File opened (read-only) \??\K: f76b184.exe File opened (read-only) \??\M: f76b184.exe File opened (read-only) \??\E: f76cfae.exe File opened (read-only) \??\G: f76cfae.exe File opened (read-only) \??\G: f76b184.exe File opened (read-only) \??\H: f76b184.exe File opened (read-only) \??\O: f76b184.exe File opened (read-only) \??\I: f76b184.exe File opened (read-only) \??\J: f76b184.exe File opened (read-only) \??\R: f76b184.exe -
resource yara_rule behavioral1/memory/756-14-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-24-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-16-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-23-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-22-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-62-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-63-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-66-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-65-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-68-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-84-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-85-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-87-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-108-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-109-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-111-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/756-154-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2664-172-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2664-211-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b24f f76b184.exe File opened for modification C:\Windows\SYSTEM.INI f76b184.exe File created C:\Windows\f7704f0 f76cfae.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b184.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cfae.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 756 f76b184.exe 756 f76b184.exe 2664 f76cfae.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 756 f76b184.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe Token: SeDebugPrivilege 2664 f76cfae.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2380 wrote to memory of 756 2380 rundll32.exe 31 PID 2380 wrote to memory of 756 2380 rundll32.exe 31 PID 2380 wrote to memory of 756 2380 rundll32.exe 31 PID 2380 wrote to memory of 756 2380 rundll32.exe 31 PID 756 wrote to memory of 1100 756 f76b184.exe 19 PID 756 wrote to memory of 1160 756 f76b184.exe 20 PID 756 wrote to memory of 1196 756 f76b184.exe 21 PID 756 wrote to memory of 1208 756 f76b184.exe 23 PID 756 wrote to memory of 2092 756 f76b184.exe 29 PID 756 wrote to memory of 2380 756 f76b184.exe 30 PID 756 wrote to memory of 2380 756 f76b184.exe 30 PID 2380 wrote to memory of 2776 2380 rundll32.exe 32 PID 2380 wrote to memory of 2776 2380 rundll32.exe 32 PID 2380 wrote to memory of 2776 2380 rundll32.exe 32 PID 2380 wrote to memory of 2776 2380 rundll32.exe 32 PID 2380 wrote to memory of 2664 2380 rundll32.exe 34 PID 2380 wrote to memory of 2664 2380 rundll32.exe 34 PID 2380 wrote to memory of 2664 2380 rundll32.exe 34 PID 2380 wrote to memory of 2664 2380 rundll32.exe 34 PID 756 wrote to memory of 1100 756 f76b184.exe 19 PID 756 wrote to memory of 1160 756 f76b184.exe 20 PID 756 wrote to memory of 1196 756 f76b184.exe 21 PID 756 wrote to memory of 1208 756 f76b184.exe 23 PID 756 wrote to memory of 2776 756 f76b184.exe 32 PID 756 wrote to memory of 2776 756 f76b184.exe 32 PID 756 wrote to memory of 2664 756 f76b184.exe 34 PID 756 wrote to memory of 2664 756 f76b184.exe 34 PID 2664 wrote to memory of 1100 2664 f76cfae.exe 19 PID 2664 wrote to memory of 1160 2664 f76cfae.exe 20 PID 2664 wrote to memory of 1196 2664 f76cfae.exe 21 PID 2664 wrote to memory of 1208 2664 f76cfae.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cfae.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\82382c213c2c2abe0305f1a7f0cf88621c6e5e7c20c0c4cdc70be8fb2cb82245.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\82382c213c2c2abe0305f1a7f0cf88621c6e5e7c20c0c4cdc70be8fb2cb82245.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\f76b184.exeC:\Users\Admin\AppData\Local\Temp\f76b184.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\f76b5c8.exeC:\Users\Admin\AppData\Local\Temp\f76b5c8.exe4⤵
- Executes dropped EXE
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\f76cfae.exeC:\Users\Admin\AppData\Local\Temp\f76cfae.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2664
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1208
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f0e476ddf083de62372af2df34c40419
SHA18bfc1469a4fac4fde83182bfaabafedc332ab3ad
SHA25639971fc5a46dbef79f70e6351c1525378a1a3811fffd2e0e35f516a496d3b536
SHA51213cd9c581c4d337a693ab0380b7bf784e3874400e08dbf317c29242e750560ac15a34faeb5c60c2a8424342c71ea8ca2626a49b0b2b73dba9c424f7da5efc5b4
-
Filesize
257B
MD5fd257ba58629452391a402d8936447a6
SHA10caee96414eb507de716dbefa5e148e56e7ddad7
SHA256ca940d163bc7cddf1d290768713897a373addc258284b477d3f9cde55d755b7c
SHA51209a6f82aebb60282e29206fbcddf4742e8a380aa239aef5c35e72c2142b3862a632f94bbc517b054199aeb9bbec1f281d4aa5db897bb5ac7f7856fc434627977