Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 21:17
Static task
static1
Behavioral task
behavioral1
Sample
7a2052affacaeb572bff87a8da2526e3f0dc0474b37899a3f486bbf2ed33d385.dll
Resource
win7-20240903-en
General
-
Target
7a2052affacaeb572bff87a8da2526e3f0dc0474b37899a3f486bbf2ed33d385.dll
-
Size
120KB
-
MD5
ca101923ba8e6c1e78f7a0ca97c6a640
-
SHA1
a6650144ccc0e5be34e8faec78883c2e25662816
-
SHA256
7a2052affacaeb572bff87a8da2526e3f0dc0474b37899a3f486bbf2ed33d385
-
SHA512
c9397a8381d8772b2858c5b57d009631ab54494c8b3275fce1cd00619d6584687f32ca2e8abc6ca4f3ecab752d0b7b7e9171a7c0c8610dc5431f7f9dcf1f077c
-
SSDEEP
3072:IhnMttJyxvM2+7Haak5XpaTcs423ox3ppBk:IWfJyxvML7HwHkcA3MBk
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f612.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f612.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f612.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f7c7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f7c7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f7c7.exe -
Executes dropped EXE 3 IoCs
pid Process 2768 f76f612.exe 2116 f76f7c7.exe 2216 f77144c.exe -
Loads dropped DLL 6 IoCs
pid Process 2132 rundll32.exe 2132 rundll32.exe 2132 rundll32.exe 2132 rundll32.exe 2132 rundll32.exe 2132 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f612.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f612.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f7c7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f7c7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f7c7.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f76f612.exe File opened (read-only) \??\O: f76f612.exe File opened (read-only) \??\Q: f76f612.exe File opened (read-only) \??\T: f76f612.exe File opened (read-only) \??\K: f76f612.exe File opened (read-only) \??\E: f76f612.exe File opened (read-only) \??\M: f76f612.exe File opened (read-only) \??\R: f76f612.exe File opened (read-only) \??\G: f76f612.exe File opened (read-only) \??\H: f76f612.exe File opened (read-only) \??\I: f76f612.exe File opened (read-only) \??\L: f76f612.exe File opened (read-only) \??\N: f76f612.exe File opened (read-only) \??\P: f76f612.exe File opened (read-only) \??\S: f76f612.exe -
resource yara_rule behavioral1/memory/2768-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-17-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-24-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-23-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-26-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-15-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-25-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-68-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-67-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-69-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-71-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-70-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-73-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-74-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-75-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-76-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-91-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-93-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2768-164-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2116-181-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76f670 f76f612.exe File opened for modification C:\Windows\SYSTEM.INI f76f612.exe File created C:\Windows\f77471e f76f7c7.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f612.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2768 f76f612.exe 2768 f76f612.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe Token: SeDebugPrivilege 2768 f76f612.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2132 2068 rundll32.exe 30 PID 2068 wrote to memory of 2132 2068 rundll32.exe 30 PID 2068 wrote to memory of 2132 2068 rundll32.exe 30 PID 2068 wrote to memory of 2132 2068 rundll32.exe 30 PID 2068 wrote to memory of 2132 2068 rundll32.exe 30 PID 2068 wrote to memory of 2132 2068 rundll32.exe 30 PID 2068 wrote to memory of 2132 2068 rundll32.exe 30 PID 2132 wrote to memory of 2768 2132 rundll32.exe 31 PID 2132 wrote to memory of 2768 2132 rundll32.exe 31 PID 2132 wrote to memory of 2768 2132 rundll32.exe 31 PID 2132 wrote to memory of 2768 2132 rundll32.exe 31 PID 2768 wrote to memory of 1100 2768 f76f612.exe 19 PID 2768 wrote to memory of 1176 2768 f76f612.exe 20 PID 2768 wrote to memory of 1212 2768 f76f612.exe 21 PID 2768 wrote to memory of 1284 2768 f76f612.exe 25 PID 2768 wrote to memory of 2068 2768 f76f612.exe 29 PID 2768 wrote to memory of 2132 2768 f76f612.exe 30 PID 2768 wrote to memory of 2132 2768 f76f612.exe 30 PID 2132 wrote to memory of 2116 2132 rundll32.exe 32 PID 2132 wrote to memory of 2116 2132 rundll32.exe 32 PID 2132 wrote to memory of 2116 2132 rundll32.exe 32 PID 2132 wrote to memory of 2116 2132 rundll32.exe 32 PID 2132 wrote to memory of 2216 2132 rundll32.exe 33 PID 2132 wrote to memory of 2216 2132 rundll32.exe 33 PID 2132 wrote to memory of 2216 2132 rundll32.exe 33 PID 2132 wrote to memory of 2216 2132 rundll32.exe 33 PID 2768 wrote to memory of 1100 2768 f76f612.exe 19 PID 2768 wrote to memory of 1176 2768 f76f612.exe 20 PID 2768 wrote to memory of 1212 2768 f76f612.exe 21 PID 2768 wrote to memory of 1284 2768 f76f612.exe 25 PID 2768 wrote to memory of 2116 2768 f76f612.exe 32 PID 2768 wrote to memory of 2116 2768 f76f612.exe 32 PID 2768 wrote to memory of 2216 2768 f76f612.exe 33 PID 2768 wrote to memory of 2216 2768 f76f612.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f612.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f7c7.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7a2052affacaeb572bff87a8da2526e3f0dc0474b37899a3f486bbf2ed33d385.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7a2052affacaeb572bff87a8da2526e3f0dc0474b37899a3f486bbf2ed33d385.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\AppData\Local\Temp\f76f612.exeC:\Users\Admin\AppData\Local\Temp\f76f612.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\f76f7c7.exeC:\Users\Admin\AppData\Local\Temp\f76f7c7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\f77144c.exeC:\Users\Admin\AppData\Local\Temp\f77144c.exe4⤵
- Executes dropped EXE
PID:2216
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1284
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50d754c1d028d4ff77e00380466acf917
SHA1243f23bf2ca40a881958ffe8f684006d8cdb2c27
SHA2560d6be3487918b1c9fc03ba2744ffc3a76395f61aeb2dcce1066503b24735c7d3
SHA512f0dc227eabf38bc392a30bd540461b19f710db761c6d8a409a10857033088185c462deb1fc942fc0c631c14529c2d2ed945acbdb184118ebdb5ea0d70f30108a
-
Filesize
97KB
MD5eb8eba38d3ce21cd0feb14afcf9bbb7e
SHA130773e27df3ad3008dfcc19e57fdada0e9bf92a5
SHA2567fc93dfb7161fba289cd1f01c7973d364c05f4079aeb8cc6aba6a4199aa77f7d
SHA5126f35e07a7fba278dbbf1b64438ada4f2a6727fcb4c3835d84e5a82f962e815d6835f04076c0d02a4215c07dcc00df0ec553db89574bba98926ff6be43e74599c