Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 11:00
Static task
static1
Behavioral task
behavioral1
Sample
75de1d036390046c10747a619cd88fac475dee020fb637fe1ac3b23cbf04782bN.dll
Resource
win7-20240903-en
General
-
Target
75de1d036390046c10747a619cd88fac475dee020fb637fe1ac3b23cbf04782bN.dll
-
Size
120KB
-
MD5
e9d018983175d806a08dcece2a272640
-
SHA1
185c56664963c3c544bc0cc13192d28aa45addb7
-
SHA256
75de1d036390046c10747a619cd88fac475dee020fb637fe1ac3b23cbf04782b
-
SHA512
ff2315a781276505ec4f6c51bc32e06c9499358ed0455b7f87b36221faa9f654dea02b31f2d45a4666ae51b4bb0e1c8615f09bad51680b99079c33729bb2e6ef
-
SSDEEP
3072:dcK/3E5esCxHCG4TjiD55fEqPBZV432iuJ83zPW7SU:dcK/geRpcS5usXV02n83LtU
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c16b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c16b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a5b1.exe -
Executes dropped EXE 3 IoCs
pid Process 1936 f76a5b1.exe 2908 f76a718.exe 3048 f76c16b.exe -
Loads dropped DLL 6 IoCs
pid Process 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c16b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a5b1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c16b.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76a5b1.exe File opened (read-only) \??\H: f76a5b1.exe File opened (read-only) \??\I: f76a5b1.exe File opened (read-only) \??\L: f76a5b1.exe File opened (read-only) \??\R: f76a5b1.exe File opened (read-only) \??\E: f76c16b.exe File opened (read-only) \??\K: f76a5b1.exe File opened (read-only) \??\J: f76a5b1.exe File opened (read-only) \??\M: f76a5b1.exe File opened (read-only) \??\Q: f76a5b1.exe File opened (read-only) \??\T: f76a5b1.exe File opened (read-only) \??\G: f76a5b1.exe File opened (read-only) \??\N: f76a5b1.exe File opened (read-only) \??\O: f76a5b1.exe File opened (read-only) \??\P: f76a5b1.exe File opened (read-only) \??\S: f76a5b1.exe File opened (read-only) \??\G: f76c16b.exe -
resource yara_rule behavioral1/memory/1936-13-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-16-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-22-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-15-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-23-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-61-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-60-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-62-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-63-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-66-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-67-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-81-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-80-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-85-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-103-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-105-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-106-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1936-147-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3048-169-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx behavioral1/memory/3048-200-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a5f0 f76a5b1.exe File opened for modification C:\Windows\SYSTEM.INI f76a5b1.exe File created C:\Windows\f76f602 f76c16b.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a5b1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c16b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1936 f76a5b1.exe 1936 f76a5b1.exe 3048 f76c16b.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 1936 f76a5b1.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe Token: SeDebugPrivilege 3048 f76c16b.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 1972 wrote to memory of 2548 1972 rundll32.exe 30 PID 2548 wrote to memory of 1936 2548 rundll32.exe 31 PID 2548 wrote to memory of 1936 2548 rundll32.exe 31 PID 2548 wrote to memory of 1936 2548 rundll32.exe 31 PID 2548 wrote to memory of 1936 2548 rundll32.exe 31 PID 1936 wrote to memory of 1072 1936 f76a5b1.exe 18 PID 1936 wrote to memory of 1080 1936 f76a5b1.exe 19 PID 1936 wrote to memory of 1160 1936 f76a5b1.exe 21 PID 1936 wrote to memory of 1272 1936 f76a5b1.exe 23 PID 1936 wrote to memory of 1972 1936 f76a5b1.exe 29 PID 1936 wrote to memory of 2548 1936 f76a5b1.exe 30 PID 1936 wrote to memory of 2548 1936 f76a5b1.exe 30 PID 2548 wrote to memory of 2908 2548 rundll32.exe 32 PID 2548 wrote to memory of 2908 2548 rundll32.exe 32 PID 2548 wrote to memory of 2908 2548 rundll32.exe 32 PID 2548 wrote to memory of 2908 2548 rundll32.exe 32 PID 2548 wrote to memory of 3048 2548 rundll32.exe 33 PID 2548 wrote to memory of 3048 2548 rundll32.exe 33 PID 2548 wrote to memory of 3048 2548 rundll32.exe 33 PID 2548 wrote to memory of 3048 2548 rundll32.exe 33 PID 1936 wrote to memory of 1072 1936 f76a5b1.exe 18 PID 1936 wrote to memory of 1080 1936 f76a5b1.exe 19 PID 1936 wrote to memory of 1160 1936 f76a5b1.exe 21 PID 1936 wrote to memory of 1272 1936 f76a5b1.exe 23 PID 1936 wrote to memory of 2908 1936 f76a5b1.exe 32 PID 1936 wrote to memory of 2908 1936 f76a5b1.exe 32 PID 1936 wrote to memory of 3048 1936 f76a5b1.exe 33 PID 1936 wrote to memory of 3048 1936 f76a5b1.exe 33 PID 3048 wrote to memory of 1072 3048 f76c16b.exe 18 PID 3048 wrote to memory of 1080 3048 f76c16b.exe 19 PID 3048 wrote to memory of 1160 3048 f76c16b.exe 21 PID 3048 wrote to memory of 1272 3048 f76c16b.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a5b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c16b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1080
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1160
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\75de1d036390046c10747a619cd88fac475dee020fb637fe1ac3b23cbf04782bN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\75de1d036390046c10747a619cd88fac475dee020fb637fe1ac3b23cbf04782bN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\f76a5b1.exeC:\Users\Admin\AppData\Local\Temp\f76a5b1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\f76a718.exeC:\Users\Admin\AppData\Local\Temp\f76a718.exe4⤵
- Executes dropped EXE
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\f76c16b.exeC:\Users\Admin\AppData\Local\Temp\f76c16b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3048
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1272
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD584e5ba534f0db933320ddcd4a2aa1ed6
SHA17a8cfdd607145e2545b9f0d998127c60e42521ce
SHA256ebb0f3730b191c459aa5dd960caa8b121a4a57a53def359d2f3961ae53ddafb5
SHA512053c15b9047b10a3ee499b1bf7abc58e14476b5e96e1a02f67228a1328ae4153ae4b14e516fe995125a9405ee10b710fcc6b8ebf24eb08f94bd140a23a5806c2
-
Filesize
97KB
MD56a2c388e87f0789ad17db2209cf198a3
SHA1ac356ae1f28741be34fbeeb708e16996f8e74360
SHA256420de4014dbe4875d062976c112c21d143dde44a058387b5d5bed65da10b6d2f
SHA512cfa547e48176f9465b2411811b86de6e2d4c9550bb5d6f115d8296fa0c49b613a712e79856b6183506e5dabf24b449a08fc85f8876fca1b75b68d30c653ce56e