Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 09:04
Static task
static1
Behavioral task
behavioral1
Sample
7b717abb437089f985e2e11382f860e36dd51cca77603eded5301df17f4cf860.dll
Resource
win7-20241023-en
General
-
Target
7b717abb437089f985e2e11382f860e36dd51cca77603eded5301df17f4cf860.dll
-
Size
120KB
-
MD5
c519232155d718ca066c822a7c14e109
-
SHA1
48d186d508a53fe199d85e1e7d226615cae2c752
-
SHA256
7b717abb437089f985e2e11382f860e36dd51cca77603eded5301df17f4cf860
-
SHA512
e9b437651914db95bd310deab86ad9464101085102b5230ed0d67e8e115f9af38c884c4ef807a34fbb541f591e8f1ef44a32041758ebcf0f8108e4f81c32545f
-
SSDEEP
3072:nN1OWDIoQhKmIBENMpu4bYgDTuxD3nbsT:nN1O6IowIBEMu4bqxzgT
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b155.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b155.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b155.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b2eb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b2eb.exe -
Executes dropped EXE 3 IoCs
pid Process 2284 f76b155.exe 2336 f76b2eb.exe 2680 f76cd2e.exe -
Loads dropped DLL 6 IoCs
pid Process 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe 1028 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b155.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b155.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b2eb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b2eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b155.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f76b155.exe File opened (read-only) \??\P: f76b155.exe File opened (read-only) \??\H: f76b155.exe File opened (read-only) \??\O: f76b155.exe File opened (read-only) \??\Q: f76b155.exe File opened (read-only) \??\S: f76b155.exe File opened (read-only) \??\T: f76b155.exe File opened (read-only) \??\E: f76b155.exe File opened (read-only) \??\J: f76b155.exe File opened (read-only) \??\M: f76b155.exe File opened (read-only) \??\R: f76b155.exe File opened (read-only) \??\G: f76b155.exe File opened (read-only) \??\I: f76b155.exe File opened (read-only) \??\K: f76b155.exe File opened (read-only) \??\L: f76b155.exe -
resource yara_rule behavioral1/memory/2284-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-13-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-14-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-66-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-69-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-70-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-85-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-88-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-89-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-109-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2284-159-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2336-176-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx behavioral1/memory/2336-197-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76b155.exe File created C:\Windows\f7701d5 f76b2eb.exe File created C:\Windows\f76b1d2 f76b155.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b155.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b2eb.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2284 f76b155.exe 2284 f76b155.exe 2336 f76b2eb.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2284 f76b155.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe Token: SeDebugPrivilege 2336 f76b2eb.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2140 wrote to memory of 1028 2140 rundll32.exe 30 PID 2140 wrote to memory of 1028 2140 rundll32.exe 30 PID 2140 wrote to memory of 1028 2140 rundll32.exe 30 PID 2140 wrote to memory of 1028 2140 rundll32.exe 30 PID 2140 wrote to memory of 1028 2140 rundll32.exe 30 PID 2140 wrote to memory of 1028 2140 rundll32.exe 30 PID 2140 wrote to memory of 1028 2140 rundll32.exe 30 PID 1028 wrote to memory of 2284 1028 rundll32.exe 31 PID 1028 wrote to memory of 2284 1028 rundll32.exe 31 PID 1028 wrote to memory of 2284 1028 rundll32.exe 31 PID 1028 wrote to memory of 2284 1028 rundll32.exe 31 PID 2284 wrote to memory of 1100 2284 f76b155.exe 19 PID 2284 wrote to memory of 1160 2284 f76b155.exe 20 PID 2284 wrote to memory of 1196 2284 f76b155.exe 21 PID 2284 wrote to memory of 1208 2284 f76b155.exe 23 PID 2284 wrote to memory of 2140 2284 f76b155.exe 29 PID 2284 wrote to memory of 1028 2284 f76b155.exe 30 PID 2284 wrote to memory of 1028 2284 f76b155.exe 30 PID 1028 wrote to memory of 2336 1028 rundll32.exe 32 PID 1028 wrote to memory of 2336 1028 rundll32.exe 32 PID 1028 wrote to memory of 2336 1028 rundll32.exe 32 PID 1028 wrote to memory of 2336 1028 rundll32.exe 32 PID 1028 wrote to memory of 2680 1028 rundll32.exe 34 PID 1028 wrote to memory of 2680 1028 rundll32.exe 34 PID 1028 wrote to memory of 2680 1028 rundll32.exe 34 PID 1028 wrote to memory of 2680 1028 rundll32.exe 34 PID 2284 wrote to memory of 1100 2284 f76b155.exe 19 PID 2284 wrote to memory of 1160 2284 f76b155.exe 20 PID 2284 wrote to memory of 1196 2284 f76b155.exe 21 PID 2284 wrote to memory of 1208 2284 f76b155.exe 23 PID 2284 wrote to memory of 2336 2284 f76b155.exe 32 PID 2284 wrote to memory of 2336 2284 f76b155.exe 32 PID 2284 wrote to memory of 2680 2284 f76b155.exe 34 PID 2284 wrote to memory of 2680 2284 f76b155.exe 34 PID 2336 wrote to memory of 1100 2336 f76b2eb.exe 19 PID 2336 wrote to memory of 1160 2336 f76b2eb.exe 20 PID 2336 wrote to memory of 1196 2336 f76b2eb.exe 21 PID 2336 wrote to memory of 1208 2336 f76b2eb.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b2eb.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7b717abb437089f985e2e11382f860e36dd51cca77603eded5301df17f4cf860.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7b717abb437089f985e2e11382f860e36dd51cca77603eded5301df17f4cf860.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Users\Admin\AppData\Local\Temp\f76b155.exeC:\Users\Admin\AppData\Local\Temp\f76b155.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\f76b2eb.exeC:\Users\Admin\AppData\Local\Temp\f76b2eb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\f76cd2e.exeC:\Users\Admin\AppData\Local\Temp\f76cd2e.exe4⤵
- Executes dropped EXE
PID:2680
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1208
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD51fe6721ba1a56445eb69a3020d5d3737
SHA11497bd84fd3a1847831dea31c7f49570bcc199b6
SHA25615d70dd3e72d4b26b6929480dc8aa81ca293a2f9151bfadeb0d4a35f9738e798
SHA51207e654694609e1a6561fd32d203a252230263735cb9482855bbe0063a1a3dc2834b6793c7d161bda0c4016e4efb1cab0180bc03a6bd1248842cb48a6bc48004d
-
Filesize
257B
MD5f5dd86b919ae96a9a3575ad4434099cc
SHA12d0133dc2cd7feafc9a08ae78f53617bc0b4cfef
SHA2564f3db77680c3e64f6751f7afdde2a21880b16876e29736a5fc4a91bf16731b38
SHA512d2d98ca37338c95d9faa4cd947cb32d33f8756bdfd28a20e3bd658756cddcd98517755717da42f42cd702fd437cbf506ea3a15985c7de34bb5c6d112a112ae26