Analysis
-
max time kernel
34s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 21:02
Static task
static1
Behavioral task
behavioral1
Sample
614e98029802ceba2d462c2e7e758d6c25b1964ff9683fbe9697de44d4600e9dN.dll
Resource
win7-20240903-en
General
-
Target
614e98029802ceba2d462c2e7e758d6c25b1964ff9683fbe9697de44d4600e9dN.dll
-
Size
120KB
-
MD5
4d89f9ea88b5a558544e29c09f1f8f20
-
SHA1
789f802cbae940ac5fdbda697e567ab8b1b5e60c
-
SHA256
614e98029802ceba2d462c2e7e758d6c25b1964ff9683fbe9697de44d4600e9d
-
SHA512
c8c9d5b30b4379ac110ca1d6dc127b929a9a7a7efcc63790aad04414ba6236e9200a538051d2b824b5ff97028f40e333dff623d29820aec8e77b55d74238eb59
-
SSDEEP
1536:mdKUsE9OPPHiRczfYT350zRFIxMzz2V7kf+vi6zOiVQvUKn0xXTMr+G6Jj5IKy:mcUNO3HeTpTM3vn6zWmXTMrxqy
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f774e01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f774e01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77193b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77193b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774e01.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f774e01.exe -
Executes dropped EXE 3 IoCs
pid Process 2780 f77193b.exe 2260 f771b2e.exe 2472 f774e01.exe -
Loads dropped DLL 6 IoCs
pid Process 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe 1856 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f774e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77193b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77193b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f774e01.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774e01.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f77193b.exe File opened (read-only) \??\H: f77193b.exe File opened (read-only) \??\I: f77193b.exe File opened (read-only) \??\K: f77193b.exe File opened (read-only) \??\E: f774e01.exe File opened (read-only) \??\G: f774e01.exe File opened (read-only) \??\H: f774e01.exe File opened (read-only) \??\E: f77193b.exe File opened (read-only) \??\J: f774e01.exe File opened (read-only) \??\I: f774e01.exe File opened (read-only) \??\J: f77193b.exe -
resource yara_rule behavioral1/memory/2780-14-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-16-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-18-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-22-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-20-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-45-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-17-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-15-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-19-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-21-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-62-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-63-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-64-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-76-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-80-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-96-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-97-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-101-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-104-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-107-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-109-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2780-130-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2472-146-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2472-177-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2472-199-0x00000000006B0000-0x000000000176A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7719b8 f77193b.exe File opened for modification C:\Windows\SYSTEM.INI f77193b.exe File created C:\Windows\f77754f f774e01.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77193b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f774e01.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2780 f77193b.exe 2780 f77193b.exe 2472 f774e01.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2780 f77193b.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe Token: SeDebugPrivilege 2472 f774e01.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 1956 wrote to memory of 1856 1956 rundll32.exe 30 PID 1956 wrote to memory of 1856 1956 rundll32.exe 30 PID 1956 wrote to memory of 1856 1956 rundll32.exe 30 PID 1956 wrote to memory of 1856 1956 rundll32.exe 30 PID 1956 wrote to memory of 1856 1956 rundll32.exe 30 PID 1956 wrote to memory of 1856 1956 rundll32.exe 30 PID 1956 wrote to memory of 1856 1956 rundll32.exe 30 PID 1856 wrote to memory of 2780 1856 rundll32.exe 31 PID 1856 wrote to memory of 2780 1856 rundll32.exe 31 PID 1856 wrote to memory of 2780 1856 rundll32.exe 31 PID 1856 wrote to memory of 2780 1856 rundll32.exe 31 PID 2780 wrote to memory of 1112 2780 f77193b.exe 19 PID 2780 wrote to memory of 1168 2780 f77193b.exe 20 PID 2780 wrote to memory of 1232 2780 f77193b.exe 21 PID 2780 wrote to memory of 1740 2780 f77193b.exe 25 PID 2780 wrote to memory of 1956 2780 f77193b.exe 29 PID 2780 wrote to memory of 1856 2780 f77193b.exe 30 PID 2780 wrote to memory of 1856 2780 f77193b.exe 30 PID 1856 wrote to memory of 2260 1856 rundll32.exe 32 PID 1856 wrote to memory of 2260 1856 rundll32.exe 32 PID 1856 wrote to memory of 2260 1856 rundll32.exe 32 PID 1856 wrote to memory of 2260 1856 rundll32.exe 32 PID 2780 wrote to memory of 1112 2780 f77193b.exe 19 PID 2780 wrote to memory of 1168 2780 f77193b.exe 20 PID 2780 wrote to memory of 1232 2780 f77193b.exe 21 PID 2780 wrote to memory of 1740 2780 f77193b.exe 25 PID 2780 wrote to memory of 1956 2780 f77193b.exe 29 PID 2780 wrote to memory of 2260 2780 f77193b.exe 32 PID 2780 wrote to memory of 2260 2780 f77193b.exe 32 PID 1856 wrote to memory of 2472 1856 rundll32.exe 33 PID 1856 wrote to memory of 2472 1856 rundll32.exe 33 PID 1856 wrote to memory of 2472 1856 rundll32.exe 33 PID 1856 wrote to memory of 2472 1856 rundll32.exe 33 PID 2472 wrote to memory of 1112 2472 f774e01.exe 19 PID 2472 wrote to memory of 1168 2472 f774e01.exe 20 PID 2472 wrote to memory of 1232 2472 f774e01.exe 21 PID 2472 wrote to memory of 1740 2472 f774e01.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77193b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774e01.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\614e98029802ceba2d462c2e7e758d6c25b1964ff9683fbe9697de44d4600e9dN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\614e98029802ceba2d462c2e7e758d6c25b1964ff9683fbe9697de44d4600e9dN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Users\Admin\AppData\Local\Temp\f77193b.exeC:\Users\Admin\AppData\Local\Temp\f77193b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\f771b2e.exeC:\Users\Admin\AppData\Local\Temp\f771b2e.exe4⤵
- Executes dropped EXE
PID:2260
-
-
C:\Users\Admin\AppData\Local\Temp\f774e01.exeC:\Users\Admin\AppData\Local\Temp\f774e01.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2472
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1740
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD58be133b137a242f475e6af7eafe8f49c
SHA1a083210d4cd87d7f04c83c36b3c45bb49c3ddaa2
SHA2568d21f7ce1fb65876518ca3534b4b0433a7355e2506587cd04e98a6470c008a75
SHA51290371021fc05e6ead222377055dd68cfc24a7a396e84950da44effa6ff76d664f0abd4717bdd9321c0576e74685ebc1a6dfe1533f7935f09f88b9e35a2a7e6cc
-
Filesize
97KB
MD5e585ff31e095922f04e7aadacd6213b3
SHA1dd9a74deae04bc66708483f3545eff09f5185d97
SHA256c3c091032f9d03fb6eb76f0fb900147f3cb802b40ff8fdecd9a7c0168c378505
SHA512ebc3abd5e217f91993d512336ddcf7193f0001a9097977b4424e96aba691e46fc155aaf7d98fb84dbd96451385c7c935a46b22c8c8b4cdeab677ef243d9ccdce