Analysis
-
max time kernel
120s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 22:21
Static task
static1
Behavioral task
behavioral1
Sample
514856a77aa9e2ebfa16607d18f420b84aa48e1aac533677b47c312cb6e4dbe3N.dll
Resource
win7-20240903-en
General
-
Target
514856a77aa9e2ebfa16607d18f420b84aa48e1aac533677b47c312cb6e4dbe3N.dll
-
Size
120KB
-
MD5
03f0a47c7a5e3f4cfb5244b510cd61a0
-
SHA1
3878207f2814b48f76249357938ee18226175a81
-
SHA256
514856a77aa9e2ebfa16607d18f420b84aa48e1aac533677b47c312cb6e4dbe3
-
SHA512
e86e114738698b3e99240d47cdeafd03d77593fbfe92d3d4440370a12390ba140d9f58036aba7898b55e6f4b7fdab7d195a26030e4bfebde96a384413cc051b5
-
SSDEEP
1536:Hs7FJkDKARlakqs4/DIkGFS7XCPIDlm0NeG5efnLWWh3M/jusxXuvhH2rmEV3:Hs7FJMvI8MGa2n1zguJQ3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d172.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d172.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d172.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b606.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b606.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b606.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d172.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d172.exe -
Executes dropped EXE 3 IoCs
pid Process 2520 f76b606.exe 2788 f76b867.exe 2396 f76d172.exe -
Loads dropped DLL 6 IoCs
pid Process 2196 rundll32.exe 2196 rundll32.exe 2196 rundll32.exe 2196 rundll32.exe 2196 rundll32.exe 2196 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b606.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d172.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d172.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b606.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d172.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f76b606.exe File opened (read-only) \??\N: f76b606.exe File opened (read-only) \??\Q: f76b606.exe File opened (read-only) \??\E: f76b606.exe File opened (read-only) \??\G: f76b606.exe File opened (read-only) \??\H: f76b606.exe File opened (read-only) \??\I: f76b606.exe File opened (read-only) \??\M: f76b606.exe File opened (read-only) \??\O: f76b606.exe File opened (read-only) \??\T: f76b606.exe File opened (read-only) \??\E: f76d172.exe File opened (read-only) \??\K: f76b606.exe File opened (read-only) \??\S: f76b606.exe File opened (read-only) \??\J: f76b606.exe File opened (read-only) \??\P: f76b606.exe File opened (read-only) \??\R: f76b606.exe -
resource yara_rule behavioral1/memory/2520-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-24-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-26-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-25-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-68-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-71-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-72-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-88-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-89-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-91-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-93-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2520-165-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2396-177-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2396-220-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76b606.exe File created C:\Windows\f7707be f76d172.exe File created C:\Windows\f76b654 f76b606.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b606.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d172.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2520 f76b606.exe 2520 f76b606.exe 2396 f76d172.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2520 f76b606.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe Token: SeDebugPrivilege 2396 f76d172.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2196 2552 rundll32.exe 30 PID 2552 wrote to memory of 2196 2552 rundll32.exe 30 PID 2552 wrote to memory of 2196 2552 rundll32.exe 30 PID 2552 wrote to memory of 2196 2552 rundll32.exe 30 PID 2552 wrote to memory of 2196 2552 rundll32.exe 30 PID 2552 wrote to memory of 2196 2552 rundll32.exe 30 PID 2552 wrote to memory of 2196 2552 rundll32.exe 30 PID 2196 wrote to memory of 2520 2196 rundll32.exe 31 PID 2196 wrote to memory of 2520 2196 rundll32.exe 31 PID 2196 wrote to memory of 2520 2196 rundll32.exe 31 PID 2196 wrote to memory of 2520 2196 rundll32.exe 31 PID 2520 wrote to memory of 1056 2520 f76b606.exe 17 PID 2520 wrote to memory of 1084 2520 f76b606.exe 19 PID 2520 wrote to memory of 1176 2520 f76b606.exe 21 PID 2520 wrote to memory of 1760 2520 f76b606.exe 25 PID 2520 wrote to memory of 2552 2520 f76b606.exe 29 PID 2520 wrote to memory of 2196 2520 f76b606.exe 30 PID 2520 wrote to memory of 2196 2520 f76b606.exe 30 PID 2196 wrote to memory of 2788 2196 rundll32.exe 32 PID 2196 wrote to memory of 2788 2196 rundll32.exe 32 PID 2196 wrote to memory of 2788 2196 rundll32.exe 32 PID 2196 wrote to memory of 2788 2196 rundll32.exe 32 PID 2196 wrote to memory of 2396 2196 rundll32.exe 34 PID 2196 wrote to memory of 2396 2196 rundll32.exe 34 PID 2196 wrote to memory of 2396 2196 rundll32.exe 34 PID 2196 wrote to memory of 2396 2196 rundll32.exe 34 PID 2520 wrote to memory of 1056 2520 f76b606.exe 17 PID 2520 wrote to memory of 1084 2520 f76b606.exe 19 PID 2520 wrote to memory of 1176 2520 f76b606.exe 21 PID 2520 wrote to memory of 1760 2520 f76b606.exe 25 PID 2520 wrote to memory of 2788 2520 f76b606.exe 32 PID 2520 wrote to memory of 2788 2520 f76b606.exe 32 PID 2520 wrote to memory of 2396 2520 f76b606.exe 34 PID 2520 wrote to memory of 2396 2520 f76b606.exe 34 PID 2396 wrote to memory of 1056 2396 f76d172.exe 17 PID 2396 wrote to memory of 1084 2396 f76d172.exe 19 PID 2396 wrote to memory of 1176 2396 f76d172.exe 21 PID 2396 wrote to memory of 1760 2396 f76d172.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b606.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d172.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1056
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1084
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\514856a77aa9e2ebfa16607d18f420b84aa48e1aac533677b47c312cb6e4dbe3N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\514856a77aa9e2ebfa16607d18f420b84aa48e1aac533677b47c312cb6e4dbe3N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\f76b606.exeC:\Users\Admin\AppData\Local\Temp\f76b606.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\f76b867.exeC:\Users\Admin\AppData\Local\Temp\f76b867.exe4⤵
- Executes dropped EXE
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\f76d172.exeC:\Users\Admin\AppData\Local\Temp\f76d172.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2396
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1760
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD58187b943a5e45ff6b09f5830053a21eb
SHA142844a81f7332e6b9ca0885eea88ab77c74d0916
SHA2562c26a46df3a5038e531be2ccd58702be9affa3df17d5c7258434d4cd2a5fad32
SHA512ed57b0b83e0009843effdf09289fadb22edd853ad40e930b8dd56f8f9c4ddb8fd38a1dd50cb68717fef36b957eda23f9d2968f1b5b877798a52624e15c32c1c2
-
Filesize
97KB
MD501baa4461411df3dc6d480ed6e1b9c30
SHA10e0e2cdb6c0d8b404a9baf91a71f2ba7299f536f
SHA256834e1cb99516be9ced06c76b9f08deb433f12a339ff73d124ddcc43a596c716b
SHA5128a895d5bd11c6b109eecbfe6c2ffff43b9d84eab17737e9b04f16ec373215ec24237ccbbfe0e89da17eb99e2cdcd434a450b27a8b9ba2b6afd1e67fa09444222