Analysis
-
max time kernel
28s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 20:36
Static task
static1
Behavioral task
behavioral1
Sample
1c961353f8a3e9952c988c2cb03baa370f806d7550bb3ff8737a5e219737aa6f.dll
Resource
win7-20241010-en
General
-
Target
1c961353f8a3e9952c988c2cb03baa370f806d7550bb3ff8737a5e219737aa6f.dll
-
Size
120KB
-
MD5
274276f91c6290f72b11f0e762039fbb
-
SHA1
8871a558d2e623c399023278686d1fcba3fe1f2d
-
SHA256
1c961353f8a3e9952c988c2cb03baa370f806d7550bb3ff8737a5e219737aa6f
-
SHA512
534848a849768b394ff847a7eba4723b30639641185260accfbbcda03f7187a2f1b8230e5cb6b7ead703c87ab8ed73474c56f5bdeb85414cf23b2d1fa419b299
-
SSDEEP
3072:SRT7298n2AhsSc95TzOIiwrq0iEp3PbvJ5vVe:s6iUSwTavVw9R5vc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f788a55.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f788a55.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f788a55.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f788a55.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f788a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f788a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f788a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f788a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f788a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f788a55.exe -
Executes dropped EXE 3 IoCs
pid Process 2288 f786fd3.exe 2908 f7872c0.exe 2700 f788a55.exe -
Loads dropped DLL 6 IoCs
pid Process 2604 rundll32.exe 2604 rundll32.exe 2604 rundll32.exe 2604 rundll32.exe 2604 rundll32.exe 2604 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f788a55.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f788a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f788a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f786fd3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f788a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f788a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f788a55.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f788a55.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f788a55.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f786fd3.exe -
resource yara_rule behavioral1/memory/2288-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-12-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-72-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-74-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-75-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-82-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-97-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-98-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2288-116-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2700-126-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2700-158-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f78709e f786fd3.exe File opened for modification C:\Windows\SYSTEM.INI f786fd3.exe File created C:\Windows\f78d4ec f788a55.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f786fd3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f788a55.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2288 f786fd3.exe 2288 f786fd3.exe 2700 f788a55.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2288 f786fd3.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe Token: SeDebugPrivilege 2700 f788a55.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2604 2580 rundll32.exe 29 PID 2580 wrote to memory of 2604 2580 rundll32.exe 29 PID 2580 wrote to memory of 2604 2580 rundll32.exe 29 PID 2580 wrote to memory of 2604 2580 rundll32.exe 29 PID 2580 wrote to memory of 2604 2580 rundll32.exe 29 PID 2580 wrote to memory of 2604 2580 rundll32.exe 29 PID 2580 wrote to memory of 2604 2580 rundll32.exe 29 PID 2604 wrote to memory of 2288 2604 rundll32.exe 30 PID 2604 wrote to memory of 2288 2604 rundll32.exe 30 PID 2604 wrote to memory of 2288 2604 rundll32.exe 30 PID 2604 wrote to memory of 2288 2604 rundll32.exe 30 PID 2288 wrote to memory of 1088 2288 f786fd3.exe 17 PID 2288 wrote to memory of 1160 2288 f786fd3.exe 19 PID 2288 wrote to memory of 1192 2288 f786fd3.exe 20 PID 2288 wrote to memory of 1440 2288 f786fd3.exe 22 PID 2288 wrote to memory of 2580 2288 f786fd3.exe 28 PID 2288 wrote to memory of 2604 2288 f786fd3.exe 29 PID 2288 wrote to memory of 2604 2288 f786fd3.exe 29 PID 2604 wrote to memory of 2908 2604 rundll32.exe 31 PID 2604 wrote to memory of 2908 2604 rundll32.exe 31 PID 2604 wrote to memory of 2908 2604 rundll32.exe 31 PID 2604 wrote to memory of 2908 2604 rundll32.exe 31 PID 2604 wrote to memory of 2700 2604 rundll32.exe 32 PID 2604 wrote to memory of 2700 2604 rundll32.exe 32 PID 2604 wrote to memory of 2700 2604 rundll32.exe 32 PID 2604 wrote to memory of 2700 2604 rundll32.exe 32 PID 2288 wrote to memory of 1088 2288 f786fd3.exe 17 PID 2288 wrote to memory of 1160 2288 f786fd3.exe 19 PID 2288 wrote to memory of 1192 2288 f786fd3.exe 20 PID 2288 wrote to memory of 1440 2288 f786fd3.exe 22 PID 2288 wrote to memory of 2908 2288 f786fd3.exe 31 PID 2288 wrote to memory of 2908 2288 f786fd3.exe 31 PID 2288 wrote to memory of 2700 2288 f786fd3.exe 32 PID 2288 wrote to memory of 2700 2288 f786fd3.exe 32 PID 2700 wrote to memory of 1088 2700 f788a55.exe 17 PID 2700 wrote to memory of 1160 2700 f788a55.exe 19 PID 2700 wrote to memory of 1192 2700 f788a55.exe 20 PID 2700 wrote to memory of 1440 2700 f788a55.exe 22 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f786fd3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f788a55.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1088
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1c961353f8a3e9952c988c2cb03baa370f806d7550bb3ff8737a5e219737aa6f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1c961353f8a3e9952c988c2cb03baa370f806d7550bb3ff8737a5e219737aa6f.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\f786fd3.exeC:\Users\Admin\AppData\Local\Temp\f786fd3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\f7872c0.exeC:\Users\Admin\AppData\Local\Temp\f7872c0.exe4⤵
- Executes dropped EXE
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\f788a55.exeC:\Users\Admin\AppData\Local\Temp\f788a55.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2700
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1440
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD57bf6e71d28c8021054ac5c776a1cdae7
SHA1566bca4b6f155a818688d5d8a17809eec7d0415c
SHA2566e32c9ae39e7972a619c2adec9630184ff3d1ec8737c6cc9f80b3d8df88c1a01
SHA512c093873cc5f3501de231e38a436860b122bfb1c916aceb42747e11695c15d02f6625209d96f1dd75ff7b41a8e408a540034b64bc1a80eaeadb11d476579c82be
-
Filesize
97KB
MD5dfa9167434a4b2716b19ce69fca8f048
SHA1fb0326859baedec54f7b9847e63270029d4342f8
SHA25691acc0b0d585fea39b66be6aac75f245b051463c209d9a09c0922818661d5d0a
SHA51236571def37ce5277c7e8bf121a7a1328372aa2f365bde458ac6422503e68af1ac18582a61f0160d58a4d8002e5da75411d16c16f2ecd66b027fd188ae2116416