Analysis
-
max time kernel
29s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 12:14
Static task
static1
Behavioral task
behavioral1
Sample
50a39e59f30bb67a4f1c8f0951a0f65a42f377d777f0ba271a7b1cf9f6c362e8N.dll
Resource
win7-20241010-en
General
-
Target
50a39e59f30bb67a4f1c8f0951a0f65a42f377d777f0ba271a7b1cf9f6c362e8N.dll
-
Size
120KB
-
MD5
c67454882d79c0a2f44884f0328429c0
-
SHA1
ac7879f3c4907057fd56e74d0e5a4f289ba8e73e
-
SHA256
50a39e59f30bb67a4f1c8f0951a0f65a42f377d777f0ba271a7b1cf9f6c362e8
-
SHA512
dd22b9a390bd30d92dd1ca856cb5fe55061dd08b1ee040c7bdaf09c0d52aed63045aa79cd28f6ae2edd9eefa1d2c6d4f65156b227be6d35ca750f936ec5ede02
-
SSDEEP
1536:iZL7UXCYF6W/2dKxoog8zOVH62RuwPYeqrmgjSZ7+FVpJjtxD72t1Uz3f4J+JiFX:iMpCKx3dOIwPYygjS4FV/5xD77Uei8s
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f78319b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f78319b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f784dc3.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78319b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f784dc3.exe -
Executes dropped EXE 3 IoCs
pid Process 3012 f78319b.exe 2712 f78366c.exe 2028 f784dc3.exe -
Loads dropped DLL 6 IoCs
pid Process 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78319b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f784dc3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f784dc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f784dc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f784dc3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784dc3.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f78319b.exe File opened (read-only) \??\P: f78319b.exe File opened (read-only) \??\H: f78319b.exe File opened (read-only) \??\J: f78319b.exe File opened (read-only) \??\L: f78319b.exe File opened (read-only) \??\M: f78319b.exe File opened (read-only) \??\N: f78319b.exe File opened (read-only) \??\Q: f78319b.exe File opened (read-only) \??\R: f78319b.exe File opened (read-only) \??\E: f78319b.exe File opened (read-only) \??\G: f78319b.exe File opened (read-only) \??\I: f78319b.exe File opened (read-only) \??\K: f78319b.exe -
resource yara_rule behavioral1/memory/3012-22-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-26-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-25-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-24-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-23-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-69-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-70-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-71-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-59-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-58-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-73-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-86-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-90-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-91-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-93-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-95-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/3012-161-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2028-179-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2028-209-0x0000000000980000-0x0000000001A3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7832c4 f78319b.exe File opened for modification C:\Windows\SYSTEM.INI f78319b.exe File created C:\Windows\f788768 f784dc3.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f78319b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f784dc3.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3012 f78319b.exe 3012 f78319b.exe 2028 f784dc3.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 3012 f78319b.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe Token: SeDebugPrivilege 2028 f784dc3.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 3012 wrote to memory of 1232 3012 f78319b.exe 18 PID 3012 wrote to memory of 1320 3012 f78319b.exe 19 PID 3012 wrote to memory of 1360 3012 f78319b.exe 20 PID 3012 wrote to memory of 928 3012 f78319b.exe 22 PID 3012 wrote to memory of 840 3012 f78319b.exe 28 PID 3012 wrote to memory of 2380 3012 f78319b.exe 29 PID 3012 wrote to memory of 2380 3012 f78319b.exe 29 PID 2380 wrote to memory of 2712 2380 rundll32.exe 31 PID 2380 wrote to memory of 2712 2380 rundll32.exe 31 PID 2380 wrote to memory of 2712 2380 rundll32.exe 31 PID 2380 wrote to memory of 2712 2380 rundll32.exe 31 PID 2380 wrote to memory of 2028 2380 rundll32.exe 32 PID 2380 wrote to memory of 2028 2380 rundll32.exe 32 PID 2380 wrote to memory of 2028 2380 rundll32.exe 32 PID 2380 wrote to memory of 2028 2380 rundll32.exe 32 PID 3012 wrote to memory of 1232 3012 f78319b.exe 18 PID 3012 wrote to memory of 1320 3012 f78319b.exe 19 PID 3012 wrote to memory of 1360 3012 f78319b.exe 20 PID 3012 wrote to memory of 928 3012 f78319b.exe 22 PID 3012 wrote to memory of 2712 3012 f78319b.exe 31 PID 3012 wrote to memory of 2712 3012 f78319b.exe 31 PID 3012 wrote to memory of 2028 3012 f78319b.exe 32 PID 3012 wrote to memory of 2028 3012 f78319b.exe 32 PID 2028 wrote to memory of 1232 2028 f784dc3.exe 18 PID 2028 wrote to memory of 1320 2028 f784dc3.exe 19 PID 2028 wrote to memory of 1360 2028 f784dc3.exe 20 PID 2028 wrote to memory of 928 2028 f784dc3.exe 22 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78319b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784dc3.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1232
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1320
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\50a39e59f30bb67a4f1c8f0951a0f65a42f377d777f0ba271a7b1cf9f6c362e8N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\50a39e59f30bb67a4f1c8f0951a0f65a42f377d777f0ba271a7b1cf9f6c362e8N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\f78319b.exeC:\Users\Admin\AppData\Local\Temp\f78319b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\f78366c.exeC:\Users\Admin\AppData\Local\Temp\f78366c.exe4⤵
- Executes dropped EXE
PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\f784dc3.exeC:\Users\Admin\AppData\Local\Temp\f784dc3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2028
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:928
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5c12df214e9beb8c4c12c42532afe7c43
SHA195b7821c956b768c5c41decb0682a887521a5359
SHA256db4c9f7f71c6fe918975063de63d7403c63c8d2f144ea5bd1d384e3db45fb812
SHA51222d88ff900edfbd0376ed233497a077141c93a89a793dd97489e25861c05bce21504d8cf76af7edb5728fb2f5d1082e21f4811480552d7a4d1b3789f87188a5a
-
Filesize
97KB
MD5b67554a8e54ab77c16e653279e7ed430
SHA108378b3d18ed924010a967afd0a2062fe0db4ec1
SHA2567dbe38a19673941dd298af47e9cbc5e3b9751425925be78b9cd7b68b000e6cc8
SHA512633223d1134ede5dc0bcf4e9abe5e6fe5dbcba486ff6d67b45c07439ce05860993f1952802453de4f4daa822e84fda3073b22067aa6b04d1b50630fe8ca7f3a9