Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 06:43
Static task
static1
Behavioral task
behavioral1
Sample
906112bff82ce544eb488aa538bc50644038d743c75fdc74c5b7eb9281be6b2c.dll
Resource
win7-20240903-en
General
-
Target
906112bff82ce544eb488aa538bc50644038d743c75fdc74c5b7eb9281be6b2c.dll
-
Size
120KB
-
MD5
4e079bea91961cb95b37607a010c8092
-
SHA1
5f9fdd19170ab411176f9eb6ed7e4a7b76a70560
-
SHA256
906112bff82ce544eb488aa538bc50644038d743c75fdc74c5b7eb9281be6b2c
-
SHA512
0c7fd5959c8eedc391c0e194a845df35062df6780392286cd41d270f7a4c3b26bb1ae6cc324a3be88811115ac1d5bad5c4f6cf9d9b026332161d58081061cfef
-
SSDEEP
3072:qeONJ7+0EOpva/JtKhikimqfD7N4FMjLnL5+kfa0y:PObtD18gJqfD6FUL5+kfa0y
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771eb7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771eb7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771eb7.exe -
Executes dropped EXE 3 IoCs
pid Process 2700 f76fa08.exe 2008 f76fb8e.exe 1172 f771eb7.exe -
Loads dropped DLL 6 IoCs
pid Process 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe 2656 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fa08.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771eb7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771eb7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771eb7.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76fa08.exe File opened (read-only) \??\H: f76fa08.exe File opened (read-only) \??\I: f76fa08.exe File opened (read-only) \??\J: f76fa08.exe File opened (read-only) \??\K: f76fa08.exe File opened (read-only) \??\O: f76fa08.exe File opened (read-only) \??\P: f76fa08.exe File opened (read-only) \??\N: f76fa08.exe File opened (read-only) \??\E: f771eb7.exe File opened (read-only) \??\G: f771eb7.exe File opened (read-only) \??\G: f76fa08.exe File opened (read-only) \??\L: f76fa08.exe File opened (read-only) \??\M: f76fa08.exe File opened (read-only) \??\H: f771eb7.exe File opened (read-only) \??\I: f771eb7.exe -
resource yara_rule behavioral1/memory/2700-16-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-13-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-18-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-17-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-15-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-20-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-21-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-19-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-14-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-22-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-63-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-64-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-65-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-66-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-67-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-68-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-85-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-105-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-106-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-108-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-110-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2700-149-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1172-166-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/1172-209-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2656-211-0x0000000000240000-0x0000000000252000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76fa56 f76fa08.exe File opened for modification C:\Windows\SYSTEM.INI f76fa08.exe File created C:\Windows\f774a88 f771eb7.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76fa08.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771eb7.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2700 f76fa08.exe 2700 f76fa08.exe 1172 f771eb7.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 2700 f76fa08.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe Token: SeDebugPrivilege 1172 f771eb7.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1876 wrote to memory of 2656 1876 rundll32.exe 30 PID 1876 wrote to memory of 2656 1876 rundll32.exe 30 PID 1876 wrote to memory of 2656 1876 rundll32.exe 30 PID 1876 wrote to memory of 2656 1876 rundll32.exe 30 PID 1876 wrote to memory of 2656 1876 rundll32.exe 30 PID 1876 wrote to memory of 2656 1876 rundll32.exe 30 PID 1876 wrote to memory of 2656 1876 rundll32.exe 30 PID 2656 wrote to memory of 2700 2656 rundll32.exe 31 PID 2656 wrote to memory of 2700 2656 rundll32.exe 31 PID 2656 wrote to memory of 2700 2656 rundll32.exe 31 PID 2656 wrote to memory of 2700 2656 rundll32.exe 31 PID 2700 wrote to memory of 1128 2700 f76fa08.exe 19 PID 2700 wrote to memory of 1184 2700 f76fa08.exe 20 PID 2700 wrote to memory of 1260 2700 f76fa08.exe 21 PID 2700 wrote to memory of 1544 2700 f76fa08.exe 25 PID 2700 wrote to memory of 1876 2700 f76fa08.exe 29 PID 2700 wrote to memory of 2656 2700 f76fa08.exe 30 PID 2700 wrote to memory of 2656 2700 f76fa08.exe 30 PID 2656 wrote to memory of 2008 2656 rundll32.exe 32 PID 2656 wrote to memory of 2008 2656 rundll32.exe 32 PID 2656 wrote to memory of 2008 2656 rundll32.exe 32 PID 2656 wrote to memory of 2008 2656 rundll32.exe 32 PID 2656 wrote to memory of 1172 2656 rundll32.exe 33 PID 2656 wrote to memory of 1172 2656 rundll32.exe 33 PID 2656 wrote to memory of 1172 2656 rundll32.exe 33 PID 2656 wrote to memory of 1172 2656 rundll32.exe 33 PID 2700 wrote to memory of 1128 2700 f76fa08.exe 19 PID 2700 wrote to memory of 1184 2700 f76fa08.exe 20 PID 2700 wrote to memory of 1260 2700 f76fa08.exe 21 PID 2700 wrote to memory of 1544 2700 f76fa08.exe 25 PID 2700 wrote to memory of 2008 2700 f76fa08.exe 32 PID 2700 wrote to memory of 2008 2700 f76fa08.exe 32 PID 2700 wrote to memory of 1172 2700 f76fa08.exe 33 PID 2700 wrote to memory of 1172 2700 f76fa08.exe 33 PID 1172 wrote to memory of 1128 1172 f771eb7.exe 19 PID 1172 wrote to memory of 1184 1172 f771eb7.exe 20 PID 1172 wrote to memory of 1260 1172 f771eb7.exe 21 PID 1172 wrote to memory of 1544 1172 f771eb7.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fa08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771eb7.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\906112bff82ce544eb488aa538bc50644038d743c75fdc74c5b7eb9281be6b2c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\906112bff82ce544eb488aa538bc50644038d743c75fdc74c5b7eb9281be6b2c.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\f76fa08.exeC:\Users\Admin\AppData\Local\Temp\f76fa08.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\f76fb8e.exeC:\Users\Admin\AppData\Local\Temp\f76fb8e.exe4⤵
- Executes dropped EXE
PID:2008
-
-
C:\Users\Admin\AppData\Local\Temp\f771eb7.exeC:\Users\Admin\AppData\Local\Temp\f771eb7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1172
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1544
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5fecaef3fcc834c106115a51238829dbe
SHA11b89118b6624562f33c0854546760f98bc8ce525
SHA256d1527de15a1d03de1c753d2c735a25293e8e4026fb6c9f3828043f2988c1e941
SHA512ebcf13af3be1f694fa783df788279977da52593eaa72b28f2fb479a2ca7cbf5487b7a5f0f91a6e94a15eaa2d6119c18294630d6b08b76d49789255dc63ec30fd
-
Filesize
97KB
MD5e824e90442b856fc203994d2989653e2
SHA1019f423ef78b2b1795f6da9404248600429ebac1
SHA2568a3215ee3a3b271bbb00c73ed55695cdd28fdef0fd0e35fa5ccd0b010464e207
SHA512ffbb19c2d9aad51a893571937d4a47891a2e7c0ff6a4e8534f5dce495d365b467c252e616cafc6379137bb40da8c656c6e93eed01f92bbda8c495f7c00e67a69