Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 22:42
Static task
static1
Behavioral task
behavioral1
Sample
583b48afb45054b04244ef0b97f2d979c1d6f13b44dbad6aee6d1cacb1d624da.dll
Resource
win7-20240903-en
General
-
Target
583b48afb45054b04244ef0b97f2d979c1d6f13b44dbad6aee6d1cacb1d624da.dll
-
Size
120KB
-
MD5
1c78564479a646e552dedbf44511c3d8
-
SHA1
9e0c6a5d80d53a60ad1857c97789e2b9db011b91
-
SHA256
583b48afb45054b04244ef0b97f2d979c1d6f13b44dbad6aee6d1cacb1d624da
-
SHA512
5bdc6c51251be25b6eb1614117828e2f321f5a0a2dc6847746443edac6c27bbc9f0eb2b025ed99706b118367e10bebd82226e5028a51ab2f164f0b1037dd41b5
-
SSDEEP
3072:WgRZKQXThHls4DgorSFEjfN46dZ3MVNuzn:W+Km1Hls4vrDPGw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f142.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f142.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f142.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f2e7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f2e7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f2e7.exe -
Executes dropped EXE 3 IoCs
pid Process 2840 f76f142.exe 2684 f76f2e7.exe 2140 f770d0b.exe -
Loads dropped DLL 6 IoCs
pid Process 2812 rundll32.exe 2812 rundll32.exe 2812 rundll32.exe 2812 rundll32.exe 2812 rundll32.exe 2812 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f142.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f142.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f2e7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f142.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f76f142.exe File opened (read-only) \??\P: f76f142.exe File opened (read-only) \??\S: f76f142.exe File opened (read-only) \??\G: f76f142.exe File opened (read-only) \??\O: f76f142.exe File opened (read-only) \??\Q: f76f142.exe File opened (read-only) \??\M: f76f142.exe File opened (read-only) \??\R: f76f142.exe File opened (read-only) \??\E: f76f142.exe File opened (read-only) \??\I: f76f142.exe File opened (read-only) \??\L: f76f142.exe File opened (read-only) \??\H: f76f142.exe File opened (read-only) \??\J: f76f142.exe File opened (read-only) \??\K: f76f142.exe -
resource yara_rule behavioral1/memory/2840-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-15-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-24-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-25-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-23-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-22-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-63-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-65-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-67-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-66-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-69-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-70-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-86-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-87-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-91-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-110-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-109-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2840-150-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2684-162-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2684-186-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76f1af f76f142.exe File opened for modification C:\Windows\SYSTEM.INI f76f142.exe File created C:\Windows\f774144 f76f2e7.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f142.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f2e7.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2840 f76f142.exe 2840 f76f142.exe 2684 f76f2e7.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2840 f76f142.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe Token: SeDebugPrivilege 2684 f76f2e7.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2812 2708 rundll32.exe 30 PID 2708 wrote to memory of 2812 2708 rundll32.exe 30 PID 2708 wrote to memory of 2812 2708 rundll32.exe 30 PID 2708 wrote to memory of 2812 2708 rundll32.exe 30 PID 2708 wrote to memory of 2812 2708 rundll32.exe 30 PID 2708 wrote to memory of 2812 2708 rundll32.exe 30 PID 2708 wrote to memory of 2812 2708 rundll32.exe 30 PID 2812 wrote to memory of 2840 2812 rundll32.exe 31 PID 2812 wrote to memory of 2840 2812 rundll32.exe 31 PID 2812 wrote to memory of 2840 2812 rundll32.exe 31 PID 2812 wrote to memory of 2840 2812 rundll32.exe 31 PID 2840 wrote to memory of 1056 2840 f76f142.exe 18 PID 2840 wrote to memory of 1152 2840 f76f142.exe 20 PID 2840 wrote to memory of 1184 2840 f76f142.exe 21 PID 2840 wrote to memory of 1556 2840 f76f142.exe 25 PID 2840 wrote to memory of 2708 2840 f76f142.exe 29 PID 2840 wrote to memory of 2812 2840 f76f142.exe 30 PID 2840 wrote to memory of 2812 2840 f76f142.exe 30 PID 2812 wrote to memory of 2684 2812 rundll32.exe 32 PID 2812 wrote to memory of 2684 2812 rundll32.exe 32 PID 2812 wrote to memory of 2684 2812 rundll32.exe 32 PID 2812 wrote to memory of 2684 2812 rundll32.exe 32 PID 2812 wrote to memory of 2140 2812 rundll32.exe 33 PID 2812 wrote to memory of 2140 2812 rundll32.exe 33 PID 2812 wrote to memory of 2140 2812 rundll32.exe 33 PID 2812 wrote to memory of 2140 2812 rundll32.exe 33 PID 2840 wrote to memory of 1056 2840 f76f142.exe 18 PID 2840 wrote to memory of 1152 2840 f76f142.exe 20 PID 2840 wrote to memory of 1184 2840 f76f142.exe 21 PID 2840 wrote to memory of 1556 2840 f76f142.exe 25 PID 2840 wrote to memory of 2684 2840 f76f142.exe 32 PID 2840 wrote to memory of 2684 2840 f76f142.exe 32 PID 2840 wrote to memory of 2140 2840 f76f142.exe 33 PID 2840 wrote to memory of 2140 2840 f76f142.exe 33 PID 2684 wrote to memory of 1056 2684 f76f2e7.exe 18 PID 2684 wrote to memory of 1152 2684 f76f2e7.exe 20 PID 2684 wrote to memory of 1184 2684 f76f2e7.exe 21 PID 2684 wrote to memory of 1556 2684 f76f2e7.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f142.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f2e7.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1056
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\583b48afb45054b04244ef0b97f2d979c1d6f13b44dbad6aee6d1cacb1d624da.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\583b48afb45054b04244ef0b97f2d979c1d6f13b44dbad6aee6d1cacb1d624da.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\f76f142.exeC:\Users\Admin\AppData\Local\Temp\f76f142.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\f76f2e7.exeC:\Users\Admin\AppData\Local\Temp\f76f2e7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\f770d0b.exeC:\Users\Admin\AppData\Local\Temp\f770d0b.exe4⤵
- Executes dropped EXE
PID:2140
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5c369f5e0c66a0087690301a4429b815d
SHA1586be1d80063e2f7f43eba120f40812fc5dfbea0
SHA256fb6a975624471bee49b9be43142b9108c0bca6ea02c5d683cb73f8482b3298aa
SHA51215534a51acbf6eb4bc6bc2a3e78651d8cc9ff8744f4b222a80d6ba7ad307898a772e19b7089defe160272d90a95394e41dc7e53683486a98ebcee3be2b28514f
-
Filesize
257B
MD5988f5354ac3b9beff012fac4dc3e63e5
SHA168dc3c84f20459775022312c92aaf5b598a53081
SHA25630f2296063d156f0a8e9843ed3f7512b1239d7ec5bd4369592cec0c73b83b519
SHA512ccb59cd5dc3fca71f09a5a69cdea6f0bf5213f40ae0e847d047eb074163203687d7834bdf5f8b859eefb4614ae3b59745052bff293d6d13a67ffb8cbb8621b5f