Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 00:10
Static task
static1
Behavioral task
behavioral1
Sample
7c9090b68b9cadfa0ff73142292a24310537ac78faadfb9445723b2b2f158667.dll
Resource
win7-20240903-en
General
-
Target
7c9090b68b9cadfa0ff73142292a24310537ac78faadfb9445723b2b2f158667.dll
-
Size
120KB
-
MD5
d9f85cd9d7ceafc0903e253eb3197019
-
SHA1
c875769f4c381396a7bdd683c01a4fd7d8933434
-
SHA256
7c9090b68b9cadfa0ff73142292a24310537ac78faadfb9445723b2b2f158667
-
SHA512
eb3036e73a744082061c2880d0e73c7207b62c9fe435279b9fa1271707ccd7ed77136119c0d52a29de298f43372f5cab8eac750b02dbd1b3e8a6b943802a4962
-
SSDEEP
3072:fTCwdPp1SuemFHdbmbeaye88fi75rp209Xa:fTnfTd5mSW5Olxa
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f765908.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f765908.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7674b3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765908.exe -
Executes dropped EXE 3 IoCs
pid Process 1272 f765908.exe 2564 f765a9e.exe 992 f7674b3.exe -
Loads dropped DLL 6 IoCs
pid Process 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7674b3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765908.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7674b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765908.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7674b3.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: f765908.exe File opened (read-only) \??\R: f765908.exe File opened (read-only) \??\K: f765908.exe File opened (read-only) \??\S: f765908.exe File opened (read-only) \??\E: f7674b3.exe File opened (read-only) \??\G: f7674b3.exe File opened (read-only) \??\E: f765908.exe File opened (read-only) \??\G: f765908.exe File opened (read-only) \??\I: f765908.exe File opened (read-only) \??\H: f765908.exe File opened (read-only) \??\N: f765908.exe File opened (read-only) \??\O: f765908.exe File opened (read-only) \??\P: f765908.exe File opened (read-only) \??\T: f765908.exe File opened (read-only) \??\J: f765908.exe File opened (read-only) \??\L: f765908.exe File opened (read-only) \??\M: f765908.exe -
resource yara_rule behavioral1/memory/1272-12-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-70-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-89-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-91-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-110-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1272-159-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/992-170-0x0000000000940000-0x00000000019FA000-memory.dmp upx behavioral1/memory/992-216-0x0000000000940000-0x00000000019FA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a9a7 f7674b3.exe File created C:\Windows\f765985 f765908.exe File opened for modification C:\Windows\SYSTEM.INI f765908.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f765908.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7674b3.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1272 f765908.exe 1272 f765908.exe 992 f7674b3.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe Token: SeDebugPrivilege 992 f7674b3.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 3044 wrote to memory of 2184 3044 rundll32.exe 28 PID 2184 wrote to memory of 1272 2184 rundll32.exe 29 PID 2184 wrote to memory of 1272 2184 rundll32.exe 29 PID 2184 wrote to memory of 1272 2184 rundll32.exe 29 PID 2184 wrote to memory of 1272 2184 rundll32.exe 29 PID 1272 wrote to memory of 1120 1272 f765908.exe 19 PID 1272 wrote to memory of 1172 1272 f765908.exe 20 PID 1272 wrote to memory of 1200 1272 f765908.exe 21 PID 1272 wrote to memory of 1584 1272 f765908.exe 23 PID 1272 wrote to memory of 3044 1272 f765908.exe 27 PID 1272 wrote to memory of 2184 1272 f765908.exe 28 PID 1272 wrote to memory of 2184 1272 f765908.exe 28 PID 2184 wrote to memory of 2564 2184 rundll32.exe 30 PID 2184 wrote to memory of 2564 2184 rundll32.exe 30 PID 2184 wrote to memory of 2564 2184 rundll32.exe 30 PID 2184 wrote to memory of 2564 2184 rundll32.exe 30 PID 2184 wrote to memory of 992 2184 rundll32.exe 31 PID 2184 wrote to memory of 992 2184 rundll32.exe 31 PID 2184 wrote to memory of 992 2184 rundll32.exe 31 PID 2184 wrote to memory of 992 2184 rundll32.exe 31 PID 1272 wrote to memory of 1120 1272 f765908.exe 19 PID 1272 wrote to memory of 1172 1272 f765908.exe 20 PID 1272 wrote to memory of 1200 1272 f765908.exe 21 PID 1272 wrote to memory of 1584 1272 f765908.exe 23 PID 1272 wrote to memory of 2564 1272 f765908.exe 30 PID 1272 wrote to memory of 2564 1272 f765908.exe 30 PID 1272 wrote to memory of 992 1272 f765908.exe 31 PID 1272 wrote to memory of 992 1272 f765908.exe 31 PID 992 wrote to memory of 1120 992 f7674b3.exe 19 PID 992 wrote to memory of 1172 992 f7674b3.exe 20 PID 992 wrote to memory of 1200 992 f7674b3.exe 21 PID 992 wrote to memory of 1584 992 f7674b3.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7674b3.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7c9090b68b9cadfa0ff73142292a24310537ac78faadfb9445723b2b2f158667.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7c9090b68b9cadfa0ff73142292a24310537ac78faadfb9445723b2b2f158667.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\f765908.exeC:\Users\Admin\AppData\Local\Temp\f765908.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1272
-
-
C:\Users\Admin\AppData\Local\Temp\f765a9e.exeC:\Users\Admin\AppData\Local\Temp\f765a9e.exe4⤵
- Executes dropped EXE
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\f7674b3.exeC:\Users\Admin\AppData\Local\Temp\f7674b3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:992
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1584
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5612033373a6276419bb02179aaccf8f3
SHA167a9b4b16a112ae4c024c5de556b737cba7fff05
SHA256d69c0f6b6dc5154057861c0f064b15ab752ee52a137d6c082587b34b1197db78
SHA512dbf05fd911621521aee0445e419fdf18627e2e319af16d608dd0decc60b56f560060832572580ea7350b276ca5f471c2b9a7e698c62170dad121f13c5424da19
-
Filesize
97KB
MD5120a5f4623eeacd103fe2a970dd0a03a
SHA1f9449444f81a792f658c9352e4f36a787691b6ab
SHA256e5c69ad335a079f6e5138160bf00dd87c1fa6faf094da2e839e96ca97afb6ad0
SHA5120f9976475fc4debc79d9435bbff2427b1bbfc033ca8bd325d5e3e56fb96f07357ad552ce9ad122e9d60a9a278e54651d1af9aebf1fdd13f740d6a7fcd9b02017