Analysis
-
max time kernel
117s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 06:03
Static task
static1
Behavioral task
behavioral1
Sample
06edaed25a768a3b17d68903f59d5978723cfd41f7a4cce3cb0c49840bd21c8dN.dll
Resource
win7-20240903-en
General
-
Target
06edaed25a768a3b17d68903f59d5978723cfd41f7a4cce3cb0c49840bd21c8dN.dll
-
Size
120KB
-
MD5
ed0df65cca87123ae16f46d34d047180
-
SHA1
a293f52c6a18c91050b8bfbe13b95f29a9cdcd96
-
SHA256
06edaed25a768a3b17d68903f59d5978723cfd41f7a4cce3cb0c49840bd21c8d
-
SHA512
2f047d6d560ca95fdaff240ba22f481fa56290f28544f34beaa5b208a092fff3dd6d3a369c25d56bda6640a128c9bee42162b95409a623f6084134a990a75fc3
-
SSDEEP
3072:KWq52BJcoVCpyTSBTG2y5L1Nsa3eCsKsc+:JqIjVkyTATGN5LMCFM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ae87.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae87.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ae87.exe -
Executes dropped EXE 3 IoCs
pid Process 2460 f76abd9.exe 2624 f76ae87.exe 2648 f76c6f7.exe -
Loads dropped DLL 6 IoCs
pid Process 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe 1924 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ae87.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ae87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76abd9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ae87.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae87.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76abd9.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76abd9.exe File opened (read-only) \??\S: f76abd9.exe File opened (read-only) \??\O: f76abd9.exe File opened (read-only) \??\Q: f76abd9.exe File opened (read-only) \??\H: f76abd9.exe File opened (read-only) \??\K: f76abd9.exe File opened (read-only) \??\L: f76abd9.exe File opened (read-only) \??\M: f76abd9.exe File opened (read-only) \??\N: f76abd9.exe File opened (read-only) \??\G: f76abd9.exe File opened (read-only) \??\R: f76abd9.exe File opened (read-only) \??\I: f76abd9.exe File opened (read-only) \??\J: f76abd9.exe File opened (read-only) \??\P: f76abd9.exe -
resource yara_rule behavioral1/memory/2460-15-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-21-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-17-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-19-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-23-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-24-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-22-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-20-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-18-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-25-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-66-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-65-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-67-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-69-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-68-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-71-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-72-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-86-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-88-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-91-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2460-156-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2624-186-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76ac75 f76abd9.exe File opened for modification C:\Windows\SYSTEM.INI f76abd9.exe File created C:\Windows\f76fdcf f76ae87.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76abd9.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2460 f76abd9.exe 2460 f76abd9.exe 2624 f76ae87.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2460 f76abd9.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe Token: SeDebugPrivilege 2624 f76ae87.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2332 wrote to memory of 1924 2332 rundll32.exe 30 PID 2332 wrote to memory of 1924 2332 rundll32.exe 30 PID 2332 wrote to memory of 1924 2332 rundll32.exe 30 PID 2332 wrote to memory of 1924 2332 rundll32.exe 30 PID 2332 wrote to memory of 1924 2332 rundll32.exe 30 PID 2332 wrote to memory of 1924 2332 rundll32.exe 30 PID 2332 wrote to memory of 1924 2332 rundll32.exe 30 PID 1924 wrote to memory of 2460 1924 rundll32.exe 31 PID 1924 wrote to memory of 2460 1924 rundll32.exe 31 PID 1924 wrote to memory of 2460 1924 rundll32.exe 31 PID 1924 wrote to memory of 2460 1924 rundll32.exe 31 PID 2460 wrote to memory of 1112 2460 f76abd9.exe 19 PID 2460 wrote to memory of 1164 2460 f76abd9.exe 20 PID 2460 wrote to memory of 1192 2460 f76abd9.exe 21 PID 2460 wrote to memory of 1868 2460 f76abd9.exe 25 PID 2460 wrote to memory of 2332 2460 f76abd9.exe 29 PID 2460 wrote to memory of 1924 2460 f76abd9.exe 30 PID 2460 wrote to memory of 1924 2460 f76abd9.exe 30 PID 1924 wrote to memory of 2624 1924 rundll32.exe 32 PID 1924 wrote to memory of 2624 1924 rundll32.exe 32 PID 1924 wrote to memory of 2624 1924 rundll32.exe 32 PID 1924 wrote to memory of 2624 1924 rundll32.exe 32 PID 1924 wrote to memory of 2648 1924 rundll32.exe 33 PID 1924 wrote to memory of 2648 1924 rundll32.exe 33 PID 1924 wrote to memory of 2648 1924 rundll32.exe 33 PID 1924 wrote to memory of 2648 1924 rundll32.exe 33 PID 2460 wrote to memory of 1112 2460 f76abd9.exe 19 PID 2460 wrote to memory of 1164 2460 f76abd9.exe 20 PID 2460 wrote to memory of 1192 2460 f76abd9.exe 21 PID 2460 wrote to memory of 1868 2460 f76abd9.exe 25 PID 2460 wrote to memory of 2624 2460 f76abd9.exe 32 PID 2460 wrote to memory of 2624 2460 f76abd9.exe 32 PID 2460 wrote to memory of 2648 2460 f76abd9.exe 33 PID 2460 wrote to memory of 2648 2460 f76abd9.exe 33 PID 2624 wrote to memory of 1112 2624 f76ae87.exe 19 PID 2624 wrote to memory of 1164 2624 f76ae87.exe 20 PID 2624 wrote to memory of 1192 2624 f76ae87.exe 21 PID 2624 wrote to memory of 1868 2624 f76ae87.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76abd9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae87.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\06edaed25a768a3b17d68903f59d5978723cfd41f7a4cce3cb0c49840bd21c8dN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\06edaed25a768a3b17d68903f59d5978723cfd41f7a4cce3cb0c49840bd21c8dN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\f76abd9.exeC:\Users\Admin\AppData\Local\Temp\f76abd9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\f76ae87.exeC:\Users\Admin\AppData\Local\Temp\f76ae87.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\f76c6f7.exeC:\Users\Admin\AppData\Local\Temp\f76c6f7.exe4⤵
- Executes dropped EXE
PID:2648
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1868
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5756a556471b8735e488c9a13d60501e9
SHA11f2e7a8e2a34f1638cb24157d2f6e130c0e24273
SHA256275fb3031aa0f0a2ae312f7d15a5bbf7a1e373b3ca3052ed2eafc9a84ba54b83
SHA5128ceeaa2a0a630d132c8a2608fcb031c443b9830cfaebd5629717ccf6674764c010dca4fa348269b2666e1b77bbc83e3f68be12ae482187f4e1cb162f3899b53c
-
Filesize
97KB
MD5e6d2a6e91fe52643353bf8a173744eda
SHA14b829916acbf3d4592080c5e7b1625bac20e3ef3
SHA256716b462bbde3398737bea237198d86e00cd41d8ad5d10cd5af22dc008bf8c1b1
SHA5122cfd5ff115add2392bff73767736d72efb4089f08cd9f0b3e2fb9019e8094ee0547683887d247e1afb22b353df2034ed99789d2c7977351e7d3efc8f730191c2