Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 23:03
Static task
static1
Behavioral task
behavioral1
Sample
77e067b6bbcc2793822394cc3c592f35586919845ef399f4c862f161bad3bdcd.dll
Resource
win7-20240903-en
General
-
Target
77e067b6bbcc2793822394cc3c592f35586919845ef399f4c862f161bad3bdcd.dll
-
Size
120KB
-
MD5
13fafa04737cfb4f268dc263a85bba49
-
SHA1
7512db10f4c93a73ea12d23cd8e9fadb7475644c
-
SHA256
77e067b6bbcc2793822394cc3c592f35586919845ef399f4c862f161bad3bdcd
-
SHA512
7b4cae8790303c72b02ff04b2f140410bed9fe793ef5c54678ab49298d2565cb0a1cff670fbbeebbce09e63e3591c3fd48ad539f085a5d0aee7271243ff8b912
-
SSDEEP
1536:0vL+SuGuUxqQM8qxBGBX5rxxYCKWyz5kcN3+iEZ0ccknByt:9SjMd36JYHz5k63+iMrS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a100.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a100.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a100.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c2d2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a100.exe -
Executes dropped EXE 3 IoCs
pid Process 2280 f76a100.exe 3056 f76a2f3.exe 2692 f76c2d2.exe -
Loads dropped DLL 6 IoCs
pid Process 1860 rundll32.exe 1860 rundll32.exe 1860 rundll32.exe 1860 rundll32.exe 1860 rundll32.exe 1860 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c2d2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a100.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c2d2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a100.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c2d2.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76a100.exe File opened (read-only) \??\H: f76a100.exe File opened (read-only) \??\J: f76a100.exe File opened (read-only) \??\K: f76a100.exe File opened (read-only) \??\L: f76a100.exe File opened (read-only) \??\E: f76c2d2.exe File opened (read-only) \??\E: f76a100.exe File opened (read-only) \??\I: f76a100.exe File opened (read-only) \??\G: f76c2d2.exe -
resource yara_rule behavioral1/memory/2280-13-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-20-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-15-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-16-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-21-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-19-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-23-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-22-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-18-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-17-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-64-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-65-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-66-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-82-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-83-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-104-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-106-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-107-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-108-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-109-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-112-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2280-138-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2692-147-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2692-193-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a1ac f76a100.exe File opened for modification C:\Windows\SYSTEM.INI f76a100.exe File created C:\Windows\f76f4ea f76c2d2.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a100.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c2d2.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2280 f76a100.exe 2280 f76a100.exe 2692 f76c2d2.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2280 f76a100.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe Token: SeDebugPrivilege 2692 f76c2d2.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2136 wrote to memory of 1860 2136 rundll32.exe 28 PID 2136 wrote to memory of 1860 2136 rundll32.exe 28 PID 2136 wrote to memory of 1860 2136 rundll32.exe 28 PID 2136 wrote to memory of 1860 2136 rundll32.exe 28 PID 2136 wrote to memory of 1860 2136 rundll32.exe 28 PID 2136 wrote to memory of 1860 2136 rundll32.exe 28 PID 2136 wrote to memory of 1860 2136 rundll32.exe 28 PID 1860 wrote to memory of 2280 1860 rundll32.exe 29 PID 1860 wrote to memory of 2280 1860 rundll32.exe 29 PID 1860 wrote to memory of 2280 1860 rundll32.exe 29 PID 1860 wrote to memory of 2280 1860 rundll32.exe 29 PID 2280 wrote to memory of 1116 2280 f76a100.exe 19 PID 2280 wrote to memory of 1176 2280 f76a100.exe 20 PID 2280 wrote to memory of 1216 2280 f76a100.exe 21 PID 2280 wrote to memory of 1728 2280 f76a100.exe 23 PID 2280 wrote to memory of 2136 2280 f76a100.exe 27 PID 2280 wrote to memory of 1860 2280 f76a100.exe 28 PID 2280 wrote to memory of 1860 2280 f76a100.exe 28 PID 1860 wrote to memory of 3056 1860 rundll32.exe 30 PID 1860 wrote to memory of 3056 1860 rundll32.exe 30 PID 1860 wrote to memory of 3056 1860 rundll32.exe 30 PID 1860 wrote to memory of 3056 1860 rundll32.exe 30 PID 1860 wrote to memory of 2692 1860 rundll32.exe 31 PID 1860 wrote to memory of 2692 1860 rundll32.exe 31 PID 1860 wrote to memory of 2692 1860 rundll32.exe 31 PID 1860 wrote to memory of 2692 1860 rundll32.exe 31 PID 2280 wrote to memory of 1116 2280 f76a100.exe 19 PID 2280 wrote to memory of 1176 2280 f76a100.exe 20 PID 2280 wrote to memory of 1216 2280 f76a100.exe 21 PID 2280 wrote to memory of 1728 2280 f76a100.exe 23 PID 2280 wrote to memory of 3056 2280 f76a100.exe 30 PID 2280 wrote to memory of 3056 2280 f76a100.exe 30 PID 2280 wrote to memory of 2692 2280 f76a100.exe 31 PID 2280 wrote to memory of 2692 2280 f76a100.exe 31 PID 2692 wrote to memory of 1116 2692 f76c2d2.exe 19 PID 2692 wrote to memory of 1176 2692 f76c2d2.exe 20 PID 2692 wrote to memory of 1216 2692 f76c2d2.exe 21 PID 2692 wrote to memory of 1728 2692 f76c2d2.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c2d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a100.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\77e067b6bbcc2793822394cc3c592f35586919845ef399f4c862f161bad3bdcd.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\77e067b6bbcc2793822394cc3c592f35586919845ef399f4c862f161bad3bdcd.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Users\Admin\AppData\Local\Temp\f76a100.exeC:\Users\Admin\AppData\Local\Temp\f76a100.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\f76a2f3.exeC:\Users\Admin\AppData\Local\Temp\f76a2f3.exe4⤵
- Executes dropped EXE
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\f76c2d2.exeC:\Users\Admin\AppData\Local\Temp\f76c2d2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2692
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1728
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD55207446bc3a681241d50e070a64083df
SHA1ca8653ae27677388a6b984a4b9afe557a4f88203
SHA256671a03988a401555f4622bf7b161d2a6881d6ae2a9b82e6eced134ed1514ceb1
SHA512d684d11ac051dadfbacb01d7b42faa0de9608419e494866282d5aaf7856401365aab1f1b09f63999f42b415fff0bac0c0f51f7e9929ede7b60743eb4250d9d34
-
Filesize
257B
MD5cd3c3e8507b6bca86d151c83e7149f8a
SHA113608bf85124f265b3509bf05f2ff4f4214db0ad
SHA2564a39c67c618ad33607a0df6e25a4631834b1ca7ad947cdb14fdc10569c7b8750
SHA512fb1386aed6177929c5accabc0a41a846749fe792e7edeb17cccf0c144124d93b1445fdd59745fc69c2e363d99377aa1ca34a573a69f11107e40036a1aa30e832