Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 08:20
Static task
static1
Behavioral task
behavioral1
Sample
98dd134258951763f2dfdc26de977fec8b33d63c03f55a2d407b9b4f3b148b39.dll
Resource
win7-20241010-en
General
-
Target
98dd134258951763f2dfdc26de977fec8b33d63c03f55a2d407b9b4f3b148b39.dll
-
Size
120KB
-
MD5
b8f8937c4c29ddde7d481292ae5b0b49
-
SHA1
e68a4f7beeb3ce26f88d32252e49687364a368b1
-
SHA256
98dd134258951763f2dfdc26de977fec8b33d63c03f55a2d407b9b4f3b148b39
-
SHA512
5ede285c19f6ae89a6bce0eb0e8c2f2d52c3025dbae52ece1c1e98cbabd79ac695b9c0f1a14c70e76551cd0138a3dc4cae74db84646f55e4fd5f25b104a8a76d
-
SSDEEP
1536:xaXZ0we7YIPMNoL0j/71OOXxonKB1WRmfzC8CGmOw+e7tbLLu:xaXZ0weDQZt/zWRmfGbv3+e7FLLu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f772887.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f772887.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f772cbb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f772cbb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f772cbb.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772cbb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772cbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772cbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772cbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772cbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772cbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772cbb.exe -
Executes dropped EXE 3 IoCs
pid Process 2796 f772887.exe 2728 f772cbb.exe 2636 f774470.exe -
Loads dropped DLL 6 IoCs
pid Process 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772cbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772cbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772cbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772cbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772cbb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f772cbb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772cbb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772cbb.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: f772887.exe File opened (read-only) \??\M: f772887.exe File opened (read-only) \??\O: f772887.exe File opened (read-only) \??\R: f772887.exe File opened (read-only) \??\G: f772887.exe File opened (read-only) \??\I: f772887.exe File opened (read-only) \??\N: f772887.exe File opened (read-only) \??\S: f772887.exe File opened (read-only) \??\H: f772887.exe File opened (read-only) \??\L: f772887.exe File opened (read-only) \??\K: f772887.exe File opened (read-only) \??\P: f772887.exe File opened (read-only) \??\E: f772887.exe File opened (read-only) \??\J: f772887.exe -
resource yara_rule behavioral1/memory/2796-15-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-18-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-20-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-21-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-24-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-17-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-25-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-23-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-22-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-19-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-64-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-63-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-65-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-67-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-66-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-69-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-70-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-83-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-84-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-86-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-107-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-108-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2796-150-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2728-184-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2728-162-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7729ee f772887.exe File opened for modification C:\Windows\SYSTEM.INI f772887.exe File created C:\Windows\f777aac f772cbb.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f772887.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f772cbb.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2796 f772887.exe 2796 f772887.exe 2728 f772cbb.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2796 f772887.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe Token: SeDebugPrivilege 2728 f772cbb.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2608 2124 rundll32.exe 30 PID 2124 wrote to memory of 2608 2124 rundll32.exe 30 PID 2124 wrote to memory of 2608 2124 rundll32.exe 30 PID 2124 wrote to memory of 2608 2124 rundll32.exe 30 PID 2124 wrote to memory of 2608 2124 rundll32.exe 30 PID 2124 wrote to memory of 2608 2124 rundll32.exe 30 PID 2124 wrote to memory of 2608 2124 rundll32.exe 30 PID 2608 wrote to memory of 2796 2608 rundll32.exe 31 PID 2608 wrote to memory of 2796 2608 rundll32.exe 31 PID 2608 wrote to memory of 2796 2608 rundll32.exe 31 PID 2608 wrote to memory of 2796 2608 rundll32.exe 31 PID 2796 wrote to memory of 1108 2796 f772887.exe 19 PID 2796 wrote to memory of 1160 2796 f772887.exe 20 PID 2796 wrote to memory of 1188 2796 f772887.exe 21 PID 2796 wrote to memory of 1432 2796 f772887.exe 25 PID 2796 wrote to memory of 2124 2796 f772887.exe 29 PID 2796 wrote to memory of 2608 2796 f772887.exe 30 PID 2796 wrote to memory of 2608 2796 f772887.exe 30 PID 2608 wrote to memory of 2728 2608 rundll32.exe 32 PID 2608 wrote to memory of 2728 2608 rundll32.exe 32 PID 2608 wrote to memory of 2728 2608 rundll32.exe 32 PID 2608 wrote to memory of 2728 2608 rundll32.exe 32 PID 2608 wrote to memory of 2636 2608 rundll32.exe 33 PID 2608 wrote to memory of 2636 2608 rundll32.exe 33 PID 2608 wrote to memory of 2636 2608 rundll32.exe 33 PID 2608 wrote to memory of 2636 2608 rundll32.exe 33 PID 2796 wrote to memory of 1108 2796 f772887.exe 19 PID 2796 wrote to memory of 1160 2796 f772887.exe 20 PID 2796 wrote to memory of 1188 2796 f772887.exe 21 PID 2796 wrote to memory of 1432 2796 f772887.exe 25 PID 2796 wrote to memory of 2728 2796 f772887.exe 32 PID 2796 wrote to memory of 2728 2796 f772887.exe 32 PID 2796 wrote to memory of 2636 2796 f772887.exe 33 PID 2796 wrote to memory of 2636 2796 f772887.exe 33 PID 2728 wrote to memory of 1108 2728 f772cbb.exe 19 PID 2728 wrote to memory of 1160 2728 f772cbb.exe 20 PID 2728 wrote to memory of 1188 2728 f772cbb.exe 21 PID 2728 wrote to memory of 1432 2728 f772cbb.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772887.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772cbb.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\98dd134258951763f2dfdc26de977fec8b33d63c03f55a2d407b9b4f3b148b39.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\98dd134258951763f2dfdc26de977fec8b33d63c03f55a2d407b9b4f3b148b39.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\f772887.exeC:\Users\Admin\AppData\Local\Temp\f772887.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\f772cbb.exeC:\Users\Admin\AppData\Local\Temp\f772cbb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2728
-
-
C:\Users\Admin\AppData\Local\Temp\f774470.exeC:\Users\Admin\AppData\Local\Temp\f774470.exe4⤵
- Executes dropped EXE
PID:2636
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1432
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD55977dd4b9025022914757afc91356320
SHA185a59c91132d043c658c1490254fc69c9af99c58
SHA25686348630c5a234041feb6102026467547f210270de85979108336367c1b10164
SHA5121e7d01d3bdcf88d45579e3f445ef43fdb405e5ecd0e56d3dbf8642295b4c5b5334324fbe17f8917e6b6dae44272e0a0a889f66bd87c30c60b88510a808c3bbd0
-
Filesize
97KB
MD56e7e3df552fc12721a1b602c1b762d41
SHA105ebd327946fdf4b6d49ba107ea10adf04691e9c
SHA25684d9a0a08629537acf520663bfb757cdfe466910c21e89e42b3ff143e5f95e4c
SHA51211ceeb01e88fc3e75e308aed00e33f647fe718db7d2c45505bfef7c09187c7d4aa2389655f012e3f5d0d11ae52a0579c16f71ba22c022408cd227f22a34bc1b1