Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 23:43
Static task
static1
Behavioral task
behavioral1
Sample
468379dcc66bb1a04f0260b63c8817948b5fcb6c1b008faa2fa62c080893470e.dll
Resource
win7-20241010-en
General
-
Target
468379dcc66bb1a04f0260b63c8817948b5fcb6c1b008faa2fa62c080893470e.dll
-
Size
120KB
-
MD5
0f579acab2ea583ad8570e66ecf4ebb1
-
SHA1
f0920b7cda926e9d6e8523a079be346640fd8b7b
-
SHA256
468379dcc66bb1a04f0260b63c8817948b5fcb6c1b008faa2fa62c080893470e
-
SHA512
07d9d9988c89dfe662c3fbb1f01910f076a6abfa00f759c5c97b311a90cd0399436d1a106b94f1fab2e11fcfb6a700cab105d341b26b931db9af00b342c4d443
-
SSDEEP
3072:uCqgNr9CnbEoMzkj/9gl9O64MOxXZToIW4QHwx5:ZqyMVMzkj/OjOWMXKIWnQP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f767d2b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7681bd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7681bd.exe -
Executes dropped EXE 3 IoCs
pid Process 2332 f767d2b.exe 2772 f7681bd.exe 2160 f769a1d.exe -
Loads dropped DLL 6 IoCs
pid Process 2180 rundll32.exe 2180 rundll32.exe 2180 rundll32.exe 2180 rundll32.exe 2180 rundll32.exe 2180 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767d2b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7681bd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7681bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7681bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767d2b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7681bd.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f767d2b.exe File opened (read-only) \??\P: f767d2b.exe File opened (read-only) \??\Q: f767d2b.exe File opened (read-only) \??\G: f767d2b.exe File opened (read-only) \??\I: f767d2b.exe File opened (read-only) \??\O: f767d2b.exe File opened (read-only) \??\M: f767d2b.exe File opened (read-only) \??\R: f767d2b.exe File opened (read-only) \??\S: f767d2b.exe File opened (read-only) \??\E: f767d2b.exe File opened (read-only) \??\H: f767d2b.exe File opened (read-only) \??\K: f767d2b.exe File opened (read-only) \??\L: f767d2b.exe File opened (read-only) \??\N: f767d2b.exe -
resource yara_rule behavioral1/memory/2332-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-24-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-61-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-68-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-84-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-86-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-88-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-89-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-91-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2332-154-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2772-171-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2772-193-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f767d79 f767d2b.exe File opened for modification C:\Windows\SYSTEM.INI f767d2b.exe File created C:\Windows\f76d02b f7681bd.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f767d2b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7681bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2332 f767d2b.exe 2332 f767d2b.exe 2772 f7681bd.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2332 f767d2b.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe Token: SeDebugPrivilege 2772 f7681bd.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2180 2876 rundll32.exe 30 PID 2876 wrote to memory of 2180 2876 rundll32.exe 30 PID 2876 wrote to memory of 2180 2876 rundll32.exe 30 PID 2876 wrote to memory of 2180 2876 rundll32.exe 30 PID 2876 wrote to memory of 2180 2876 rundll32.exe 30 PID 2876 wrote to memory of 2180 2876 rundll32.exe 30 PID 2876 wrote to memory of 2180 2876 rundll32.exe 30 PID 2180 wrote to memory of 2332 2180 rundll32.exe 31 PID 2180 wrote to memory of 2332 2180 rundll32.exe 31 PID 2180 wrote to memory of 2332 2180 rundll32.exe 31 PID 2180 wrote to memory of 2332 2180 rundll32.exe 31 PID 2332 wrote to memory of 1080 2332 f767d2b.exe 18 PID 2332 wrote to memory of 1136 2332 f767d2b.exe 19 PID 2332 wrote to memory of 1200 2332 f767d2b.exe 21 PID 2332 wrote to memory of 356 2332 f767d2b.exe 25 PID 2332 wrote to memory of 2876 2332 f767d2b.exe 29 PID 2332 wrote to memory of 2180 2332 f767d2b.exe 30 PID 2332 wrote to memory of 2180 2332 f767d2b.exe 30 PID 2180 wrote to memory of 2772 2180 rundll32.exe 32 PID 2180 wrote to memory of 2772 2180 rundll32.exe 32 PID 2180 wrote to memory of 2772 2180 rundll32.exe 32 PID 2180 wrote to memory of 2772 2180 rundll32.exe 32 PID 2180 wrote to memory of 2160 2180 rundll32.exe 33 PID 2180 wrote to memory of 2160 2180 rundll32.exe 33 PID 2180 wrote to memory of 2160 2180 rundll32.exe 33 PID 2180 wrote to memory of 2160 2180 rundll32.exe 33 PID 2332 wrote to memory of 1080 2332 f767d2b.exe 18 PID 2332 wrote to memory of 1136 2332 f767d2b.exe 19 PID 2332 wrote to memory of 1200 2332 f767d2b.exe 21 PID 2332 wrote to memory of 356 2332 f767d2b.exe 25 PID 2332 wrote to memory of 2772 2332 f767d2b.exe 32 PID 2332 wrote to memory of 2772 2332 f767d2b.exe 32 PID 2332 wrote to memory of 2160 2332 f767d2b.exe 33 PID 2332 wrote to memory of 2160 2332 f767d2b.exe 33 PID 2772 wrote to memory of 1080 2772 f7681bd.exe 18 PID 2772 wrote to memory of 1136 2772 f7681bd.exe 19 PID 2772 wrote to memory of 1200 2772 f7681bd.exe 21 PID 2772 wrote to memory of 356 2772 f7681bd.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767d2b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7681bd.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1080
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1136
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\468379dcc66bb1a04f0260b63c8817948b5fcb6c1b008faa2fa62c080893470e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\468379dcc66bb1a04f0260b63c8817948b5fcb6c1b008faa2fa62c080893470e.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\f767d2b.exeC:\Users\Admin\AppData\Local\Temp\f767d2b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\f7681bd.exeC:\Users\Admin\AppData\Local\Temp\f7681bd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\f769a1d.exeC:\Users\Admin\AppData\Local\Temp\f769a1d.exe4⤵
- Executes dropped EXE
PID:2160
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:356
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5a38a24753066f5e4a3cc060395ec0c30
SHA1795c1be93297ce0200d6d2abba3ce8f4dfe92713
SHA25645dd6658785c29eea4bb921750f1be05b1122372a45558e17574443f53a4ce1c
SHA512b61321120ca5bfca30abe376cc0cc2099b3d2730d20fc278ed70c0701f5a9b99b187d9392c44ca7d7faa36973374e7a845db31b405ff329cf70e9bf3abaa59cf
-
Filesize
97KB
MD598d55a24465aed01d3b6fd8014025254
SHA1753c0db1e5e5f16849cc1740ddfacd71f69c7a7c
SHA25608acb6ba58736f9d44acc584e161c913e1866281d441d434e4efabcca62c573c
SHA5129c77f351a84d88cdfdd17982a02d66b68fc4468f8b1960a72631a5f56b8dc8e0b56beb934f06ccf8e79c6e4743a54d446d4e9d747609a35bf1702f8ec1b335cb