Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 07:34
Static task
static1
Behavioral task
behavioral1
Sample
865d6c5734fc2e131c6fb75cb14a6b7167474b08300e21be56eb92be1a80aae2N.dll
Resource
win7-20240903-en
General
-
Target
865d6c5734fc2e131c6fb75cb14a6b7167474b08300e21be56eb92be1a80aae2N.dll
-
Size
120KB
-
MD5
2e086ec779a1429d411c2694a6520e90
-
SHA1
3e23dd66067a432d7fa53dec803010ec7f4ae211
-
SHA256
865d6c5734fc2e131c6fb75cb14a6b7167474b08300e21be56eb92be1a80aae2
-
SHA512
dd6830cf78fa55ac94fc7d11d54c28b96c46483fd5f2ff0bd3cae2ffe32c596bfd1a8da288790a019e07eb6d8be0d93d2b90657aa59e2736b89be060b82492f1
-
SSDEEP
1536:cQaEvFtfCvdf8r/mH2CNFNPKgyWG4QhDPvPolIg8Hu8ouaO489iXuR/dTReK53Da:Aot6dUrenKjWQhDRg8O8MKiKdesYP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769e42.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768112.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768112.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769e42.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769e42.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769e42.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769e42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769e42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769e42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769e42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769e42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769e42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768112.exe -
Executes dropped EXE 3 IoCs
pid Process 352 f768112.exe 2892 f7682e6.exe 2756 f769e42.exe -
Loads dropped DLL 6 IoCs
pid Process 1620 rundll32.exe 1620 rundll32.exe 1620 rundll32.exe 1620 rundll32.exe 1620 rundll32.exe 1620 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769e42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769e42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769e42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769e42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769e42.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769e42.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769e42.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769e42.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f768112.exe File opened (read-only) \??\N: f768112.exe File opened (read-only) \??\E: f769e42.exe File opened (read-only) \??\G: f768112.exe File opened (read-only) \??\Q: f768112.exe File opened (read-only) \??\O: f768112.exe File opened (read-only) \??\P: f768112.exe File opened (read-only) \??\R: f768112.exe File opened (read-only) \??\I: f768112.exe File opened (read-only) \??\M: f768112.exe File opened (read-only) \??\L: f768112.exe File opened (read-only) \??\S: f768112.exe File opened (read-only) \??\G: f769e42.exe File opened (read-only) \??\H: f768112.exe File opened (read-only) \??\K: f768112.exe -
resource yara_rule behavioral1/memory/352-18-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-23-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-26-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-21-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-22-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-19-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-25-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-24-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-63-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-67-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-69-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-70-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-72-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-73-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-74-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-87-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-89-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-90-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-93-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/352-155-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2756-177-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2756-208-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76816f f768112.exe File opened for modification C:\Windows\SYSTEM.INI f768112.exe File created C:\Windows\f76d153 f769e42.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768112.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769e42.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 352 f768112.exe 352 f768112.exe 2756 f769e42.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 352 f768112.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe Token: SeDebugPrivilege 2756 f769e42.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2008 wrote to memory of 1620 2008 rundll32.exe 30 PID 2008 wrote to memory of 1620 2008 rundll32.exe 30 PID 2008 wrote to memory of 1620 2008 rundll32.exe 30 PID 2008 wrote to memory of 1620 2008 rundll32.exe 30 PID 2008 wrote to memory of 1620 2008 rundll32.exe 30 PID 2008 wrote to memory of 1620 2008 rundll32.exe 30 PID 2008 wrote to memory of 1620 2008 rundll32.exe 30 PID 1620 wrote to memory of 352 1620 rundll32.exe 31 PID 1620 wrote to memory of 352 1620 rundll32.exe 31 PID 1620 wrote to memory of 352 1620 rundll32.exe 31 PID 1620 wrote to memory of 352 1620 rundll32.exe 31 PID 352 wrote to memory of 1064 352 f768112.exe 18 PID 352 wrote to memory of 1128 352 f768112.exe 19 PID 352 wrote to memory of 1152 352 f768112.exe 20 PID 352 wrote to memory of 284 352 f768112.exe 25 PID 352 wrote to memory of 2008 352 f768112.exe 29 PID 352 wrote to memory of 1620 352 f768112.exe 30 PID 352 wrote to memory of 1620 352 f768112.exe 30 PID 1620 wrote to memory of 2892 1620 rundll32.exe 32 PID 1620 wrote to memory of 2892 1620 rundll32.exe 32 PID 1620 wrote to memory of 2892 1620 rundll32.exe 32 PID 1620 wrote to memory of 2892 1620 rundll32.exe 32 PID 1620 wrote to memory of 2756 1620 rundll32.exe 33 PID 1620 wrote to memory of 2756 1620 rundll32.exe 33 PID 1620 wrote to memory of 2756 1620 rundll32.exe 33 PID 1620 wrote to memory of 2756 1620 rundll32.exe 33 PID 352 wrote to memory of 1064 352 f768112.exe 18 PID 352 wrote to memory of 1128 352 f768112.exe 19 PID 352 wrote to memory of 1152 352 f768112.exe 20 PID 352 wrote to memory of 284 352 f768112.exe 25 PID 352 wrote to memory of 2892 352 f768112.exe 32 PID 352 wrote to memory of 2892 352 f768112.exe 32 PID 352 wrote to memory of 2756 352 f768112.exe 33 PID 352 wrote to memory of 2756 352 f768112.exe 33 PID 2756 wrote to memory of 1064 2756 f769e42.exe 18 PID 2756 wrote to memory of 1128 2756 f769e42.exe 19 PID 2756 wrote to memory of 1152 2756 f769e42.exe 20 PID 2756 wrote to memory of 284 2756 f769e42.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769e42.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1064
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1128
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\865d6c5734fc2e131c6fb75cb14a6b7167474b08300e21be56eb92be1a80aae2N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\865d6c5734fc2e131c6fb75cb14a6b7167474b08300e21be56eb92be1a80aae2N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\f768112.exeC:\Users\Admin\AppData\Local\Temp\f768112.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:352
-
-
C:\Users\Admin\AppData\Local\Temp\f7682e6.exeC:\Users\Admin\AppData\Local\Temp\f7682e6.exe4⤵
- Executes dropped EXE
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\f769e42.exeC:\Users\Admin\AppData\Local\Temp\f769e42.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:284
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5fbe36ebcfa4ad549df2e6bbc6a7362d1
SHA1717f6a4a3b8fa785b8549a3d079c5b3bcf6543a9
SHA25646fd08ab61672d157a2266a9060200edc55fbca0753b496a1d72c93fa39a9e63
SHA512d6a31d4a3d29b37c6bfc807388e5545309cf83c7816d82a4d9249aeaf0d7bc14ddb841273e58dcfc3d3eaf67d1543382d48ad0a980087cbb0ba85d37e441c315
-
Filesize
97KB
MD5f8cb761e708512bfabbb91187732c8e3
SHA1137dd4f16af05a1cadd49ef21b648af9766fec21
SHA2566de718372ca785b65cfd2bddf6d64fde0acf5ea4c130d182f489cccd4b5631f0
SHA512fb4aeab14962a80ef90b4d1c6b41d3277bca67204a886f8b1e3ae9f1da8a9b419fb6e5b178ef9fdbb1b36db47dd6d260808275bacbaedbca4b140f6f8a7ec58e