Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
7e6b511a5ce1f270f0841c20f0fc5e6199c3d40f07a7f6ff0f5ade4cdf087d57.dll
Resource
win7-20240903-en
General
-
Target
7e6b511a5ce1f270f0841c20f0fc5e6199c3d40f07a7f6ff0f5ade4cdf087d57.dll
-
Size
120KB
-
MD5
6e2982cc1c0590a053bcf2060192f1b5
-
SHA1
822b12e951cd964cf51bba0870f81ccf58b7cada
-
SHA256
7e6b511a5ce1f270f0841c20f0fc5e6199c3d40f07a7f6ff0f5ade4cdf087d57
-
SHA512
669682a58fdafaa4080c0dbb410d2e0aea040acbdd1a1efe2d8bcc9787a1180ba9054077e30afe274da03a286825f5b48afb85c26357e3c85f368dca5a519cb6
-
SSDEEP
1536:mOolqh//mx2ljgbbhLui5iIlF8Co75uFL9Dcm3e9ay75nn5/kucG/937dOdPYL:mOWxN3hzoYV9DRgnnlkuco937d+YL
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f767974.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f767974.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76780d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76780d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76780d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f767974.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767974.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76780d.exe -
Executes dropped EXE 3 IoCs
pid Process 2136 f76780d.exe 2616 f767974.exe 2572 f7693e6.exe -
Loads dropped DLL 6 IoCs
pid Process 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe 2784 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767974.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76780d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767974.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76780d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767974.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f76780d.exe File opened (read-only) \??\I: f76780d.exe File opened (read-only) \??\M: f76780d.exe File opened (read-only) \??\T: f76780d.exe File opened (read-only) \??\E: f76780d.exe File opened (read-only) \??\J: f76780d.exe File opened (read-only) \??\K: f76780d.exe File opened (read-only) \??\R: f76780d.exe File opened (read-only) \??\L: f76780d.exe File opened (read-only) \??\O: f76780d.exe File opened (read-only) \??\G: f76780d.exe File opened (read-only) \??\N: f76780d.exe File opened (read-only) \??\P: f76780d.exe File opened (read-only) \??\Q: f76780d.exe File opened (read-only) \??\S: f76780d.exe -
resource yara_rule behavioral1/memory/2136-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-81-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-103-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-104-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-106-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2136-153-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2616-180-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2616-184-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76783c f76780d.exe File opened for modification C:\Windows\SYSTEM.INI f76780d.exe File created C:\Windows\f76c88d f767974.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76780d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2136 f76780d.exe 2136 f76780d.exe 2616 f767974.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2136 f76780d.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe Token: SeDebugPrivilege 2616 f767974.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2932 wrote to memory of 2784 2932 rundll32.exe 30 PID 2932 wrote to memory of 2784 2932 rundll32.exe 30 PID 2932 wrote to memory of 2784 2932 rundll32.exe 30 PID 2932 wrote to memory of 2784 2932 rundll32.exe 30 PID 2932 wrote to memory of 2784 2932 rundll32.exe 30 PID 2932 wrote to memory of 2784 2932 rundll32.exe 30 PID 2932 wrote to memory of 2784 2932 rundll32.exe 30 PID 2784 wrote to memory of 2136 2784 rundll32.exe 31 PID 2784 wrote to memory of 2136 2784 rundll32.exe 31 PID 2784 wrote to memory of 2136 2784 rundll32.exe 31 PID 2784 wrote to memory of 2136 2784 rundll32.exe 31 PID 2136 wrote to memory of 1116 2136 f76780d.exe 19 PID 2136 wrote to memory of 1176 2136 f76780d.exe 20 PID 2136 wrote to memory of 1232 2136 f76780d.exe 21 PID 2136 wrote to memory of 1316 2136 f76780d.exe 25 PID 2136 wrote to memory of 2932 2136 f76780d.exe 29 PID 2136 wrote to memory of 2784 2136 f76780d.exe 30 PID 2136 wrote to memory of 2784 2136 f76780d.exe 30 PID 2784 wrote to memory of 2616 2784 rundll32.exe 32 PID 2784 wrote to memory of 2616 2784 rundll32.exe 32 PID 2784 wrote to memory of 2616 2784 rundll32.exe 32 PID 2784 wrote to memory of 2616 2784 rundll32.exe 32 PID 2784 wrote to memory of 2572 2784 rundll32.exe 33 PID 2784 wrote to memory of 2572 2784 rundll32.exe 33 PID 2784 wrote to memory of 2572 2784 rundll32.exe 33 PID 2784 wrote to memory of 2572 2784 rundll32.exe 33 PID 2136 wrote to memory of 1116 2136 f76780d.exe 19 PID 2136 wrote to memory of 1176 2136 f76780d.exe 20 PID 2136 wrote to memory of 1232 2136 f76780d.exe 21 PID 2136 wrote to memory of 1316 2136 f76780d.exe 25 PID 2136 wrote to memory of 2616 2136 f76780d.exe 32 PID 2136 wrote to memory of 2616 2136 f76780d.exe 32 PID 2136 wrote to memory of 2572 2136 f76780d.exe 33 PID 2136 wrote to memory of 2572 2136 f76780d.exe 33 PID 2616 wrote to memory of 1116 2616 f767974.exe 19 PID 2616 wrote to memory of 1176 2616 f767974.exe 20 PID 2616 wrote to memory of 1232 2616 f767974.exe 21 PID 2616 wrote to memory of 1316 2616 f767974.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767974.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76780d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7e6b511a5ce1f270f0841c20f0fc5e6199c3d40f07a7f6ff0f5ade4cdf087d57.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7e6b511a5ce1f270f0841c20f0fc5e6199c3d40f07a7f6ff0f5ade4cdf087d57.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Local\Temp\f76780d.exeC:\Users\Admin\AppData\Local\Temp\f76780d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\f767974.exeC:\Users\Admin\AppData\Local\Temp\f767974.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\f7693e6.exeC:\Users\Admin\AppData\Local\Temp\f7693e6.exe4⤵
- Executes dropped EXE
PID:2572
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1316
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD574b1ea7f2e2b561a63e84c215c74af2a
SHA1ae3c4eac3831e41f6ecfa2b77629677c5d0b9cb9
SHA256975d4a9b71113110641f78545d9d8e878f623a4993044c8f6baae1f45be73424
SHA5122a081072d1b6a1fd59083297cb20d3b7ae7a8678190c0e6428a7e81584540836c0e4cc0d787be313fd446a61a29ac36b33d580a4d2252578b98cd74440d36002
-
Filesize
257B
MD5841f611813416520e984dad876f678c4
SHA16ecc029fd64ea39e0f48306b7bb9177fc91d0e42
SHA2565830bf689447bfedf19c576205b131b782fac54926924f5bbd672061890c1c85
SHA512915e8a67744ce2560d5f7a11cfd36edcdedcc808107abc2fd37d7a697cd0d850b62a17a767fab9d029873b1f8add969cb47a63d960d8ff1c5aecfce2c9914c3f