Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 10:12
Static task
static1
Behavioral task
behavioral1
Sample
36f50d2fefd969fb4dd06cbb55f441a757e86eb4e51a5dd61ccffff5eafd2c3c.dll
Resource
win7-20240903-en
General
-
Target
36f50d2fefd969fb4dd06cbb55f441a757e86eb4e51a5dd61ccffff5eafd2c3c.dll
-
Size
120KB
-
MD5
dffd146f9e2306f3123311f5cc429def
-
SHA1
5445ddee4f18d7c9255817d549e4282e6fc42008
-
SHA256
36f50d2fefd969fb4dd06cbb55f441a757e86eb4e51a5dd61ccffff5eafd2c3c
-
SHA512
23579c5f3c6d4f2a8e42ca246379ebc538ee64878108fbaaffa8a324329188bf699cc8124b448fade43a2a042e39f85256526a77b28828ac6679f5c7003429cf
-
SSDEEP
1536:lCAjrNEEy0/c2pD0+2ZeZvuvN+nU0p0+zKsJW8bUoH0pKbq7pntbr692XSXu99U:8AjrNEXQ0+SuGvcnpvlzUEYtbr692XXy
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d356.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d356.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f45d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f45d.exe -
Executes dropped EXE 3 IoCs
pid Process 2472 f76d356.exe 2892 f76d4dc.exe 2172 f76f45d.exe -
Loads dropped DLL 6 IoCs
pid Process 2360 rundll32.exe 2360 rundll32.exe 2360 rundll32.exe 2360 rundll32.exe 2360 rundll32.exe 2360 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f45d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f45d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d356.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f45d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f45d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f45d.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: f76d356.exe File opened (read-only) \??\G: f76f45d.exe File opened (read-only) \??\H: f76f45d.exe File opened (read-only) \??\E: f76f45d.exe File opened (read-only) \??\H: f76d356.exe File opened (read-only) \??\K: f76d356.exe File opened (read-only) \??\L: f76d356.exe File opened (read-only) \??\N: f76d356.exe File opened (read-only) \??\E: f76d356.exe File opened (read-only) \??\G: f76d356.exe File opened (read-only) \??\O: f76d356.exe File opened (read-only) \??\P: f76d356.exe File opened (read-only) \??\I: f76d356.exe File opened (read-only) \??\J: f76d356.exe -
resource yara_rule behavioral1/memory/2472-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-85-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-86-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-108-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-109-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2472-154-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2172-167-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2172-210-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76d3a4 f76d356.exe File opened for modification C:\Windows\SYSTEM.INI f76d356.exe File created C:\Windows\f772443 f76f45d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f45d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d356.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2472 f76d356.exe 2472 f76d356.exe 2172 f76f45d.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2472 f76d356.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe Token: SeDebugPrivilege 2172 f76f45d.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2328 wrote to memory of 2360 2328 rundll32.exe 31 PID 2328 wrote to memory of 2360 2328 rundll32.exe 31 PID 2328 wrote to memory of 2360 2328 rundll32.exe 31 PID 2328 wrote to memory of 2360 2328 rundll32.exe 31 PID 2328 wrote to memory of 2360 2328 rundll32.exe 31 PID 2328 wrote to memory of 2360 2328 rundll32.exe 31 PID 2328 wrote to memory of 2360 2328 rundll32.exe 31 PID 2360 wrote to memory of 2472 2360 rundll32.exe 32 PID 2360 wrote to memory of 2472 2360 rundll32.exe 32 PID 2360 wrote to memory of 2472 2360 rundll32.exe 32 PID 2360 wrote to memory of 2472 2360 rundll32.exe 32 PID 2472 wrote to memory of 1100 2472 f76d356.exe 19 PID 2472 wrote to memory of 1172 2472 f76d356.exe 20 PID 2472 wrote to memory of 1248 2472 f76d356.exe 21 PID 2472 wrote to memory of 1496 2472 f76d356.exe 25 PID 2472 wrote to memory of 2328 2472 f76d356.exe 30 PID 2472 wrote to memory of 2360 2472 f76d356.exe 31 PID 2472 wrote to memory of 2360 2472 f76d356.exe 31 PID 2360 wrote to memory of 2892 2360 rundll32.exe 33 PID 2360 wrote to memory of 2892 2360 rundll32.exe 33 PID 2360 wrote to memory of 2892 2360 rundll32.exe 33 PID 2360 wrote to memory of 2892 2360 rundll32.exe 33 PID 2360 wrote to memory of 2172 2360 rundll32.exe 34 PID 2360 wrote to memory of 2172 2360 rundll32.exe 34 PID 2360 wrote to memory of 2172 2360 rundll32.exe 34 PID 2360 wrote to memory of 2172 2360 rundll32.exe 34 PID 2472 wrote to memory of 1100 2472 f76d356.exe 19 PID 2472 wrote to memory of 1172 2472 f76d356.exe 20 PID 2472 wrote to memory of 1248 2472 f76d356.exe 21 PID 2472 wrote to memory of 1496 2472 f76d356.exe 25 PID 2472 wrote to memory of 2892 2472 f76d356.exe 33 PID 2472 wrote to memory of 2892 2472 f76d356.exe 33 PID 2472 wrote to memory of 2172 2472 f76d356.exe 34 PID 2472 wrote to memory of 2172 2472 f76d356.exe 34 PID 2172 wrote to memory of 1100 2172 f76f45d.exe 19 PID 2172 wrote to memory of 1172 2172 f76f45d.exe 20 PID 2172 wrote to memory of 1248 2172 f76f45d.exe 21 PID 2172 wrote to memory of 1496 2172 f76f45d.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d356.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f45d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\36f50d2fefd969fb4dd06cbb55f441a757e86eb4e51a5dd61ccffff5eafd2c3c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\36f50d2fefd969fb4dd06cbb55f441a757e86eb4e51a5dd61ccffff5eafd2c3c.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Users\Admin\AppData\Local\Temp\f76d356.exeC:\Users\Admin\AppData\Local\Temp\f76d356.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\f76d4dc.exeC:\Users\Admin\AppData\Local\Temp\f76d4dc.exe4⤵
- Executes dropped EXE
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\f76f45d.exeC:\Users\Admin\AppData\Local\Temp\f76f45d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2172
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1496
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50e099224dc3f69ae8f91966d9d072bb8
SHA1caa97b9dc1d27ed168cc6eb6885069e5cc1680c1
SHA256bb919e561d293ba5e57dd3b87b58cd8d9dc403c1ecf93bfecc986a5b33e1f1d3
SHA51210d1a0b210ae416eac3667fc473aefbd99687571378238a71ce3fe315c51ae3bfaac940ded730bc70a437076f7666fabe037836094bd32ff3bdb2e43a3c94202
-
Filesize
97KB
MD594dc1575845fca2f45e7cfc6ee9afbca
SHA17dd3fadf8cab403a0656922aaaa30bbd9c986a1c
SHA256b47e4e0cb34de306a6280c1a37112d6e2c525b714936d0cedcbe201af41c3596
SHA512d83811a17d0266d2ce0732d08e892ca246ffa1766c6f99cc33f8b12556de4dbaca57ee3beaa9a030910bc759c630b2d98c1cf164c99d59c5a5357f4db29f0dc1