Analysis
-
max time kernel
114s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 23:23
Static task
static1
Behavioral task
behavioral1
Sample
057ceabb90d85e615b19388dd9fa38045e39f103692c159cc24034d83c9d82deN.dll
Resource
win7-20241010-en
General
-
Target
057ceabb90d85e615b19388dd9fa38045e39f103692c159cc24034d83c9d82deN.dll
-
Size
120KB
-
MD5
31f26e520de49804fe312845ec97afa0
-
SHA1
43398ee2d39a9863b99651afd723886f82e70367
-
SHA256
057ceabb90d85e615b19388dd9fa38045e39f103692c159cc24034d83c9d82de
-
SHA512
a7efce77cdb8b7f7840cf216d40cfe2e255f0dc3f0a3837c5977ec34da413ae5df78fd82857c3d5f987cbb5a0bc458e09b2ef20d29c94b48319af68a7c4fccff
-
SSDEEP
3072:zC7nxwZOqh7uL9vAOxBlJTHfnWIYd/6sRNWFwMG3GiT:enlqhCvAOdJ7nTYdi4NWFxO1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771f44.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771f44.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770158.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770158.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770158.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771f44.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771f44.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771f44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771f44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771f44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771f44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771f44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771f44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770158.exe -
Executes dropped EXE 3 IoCs
pid Process 1560 f770158.exe 2244 f770b08.exe 2256 f771f44.exe -
Loads dropped DLL 6 IoCs
pid Process 1764 rundll32.exe 1764 rundll32.exe 1764 rundll32.exe 1764 rundll32.exe 1764 rundll32.exe 1764 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771f44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770158.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771f44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771f44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771f44.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771f44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771f44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771f44.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771f44.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f770158.exe File opened (read-only) \??\J: f770158.exe File opened (read-only) \??\O: f770158.exe File opened (read-only) \??\Q: f770158.exe File opened (read-only) \??\P: f770158.exe File opened (read-only) \??\G: f770158.exe File opened (read-only) \??\H: f770158.exe File opened (read-only) \??\I: f770158.exe File opened (read-only) \??\K: f770158.exe File opened (read-only) \??\L: f770158.exe File opened (read-only) \??\M: f770158.exe File opened (read-only) \??\N: f770158.exe File opened (read-only) \??\R: f770158.exe -
resource yara_rule behavioral1/memory/1560-14-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-20-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-25-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-22-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-16-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-21-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-23-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-24-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-19-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-18-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-17-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-56-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-32-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-31-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-57-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-67-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-68-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-69-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-83-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-84-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-87-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-88-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1560-147-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2256-150-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f770204 f770158.exe File opened for modification C:\Windows\SYSTEM.INI f770158.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770158.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1560 f770158.exe 1560 f770158.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe Token: SeDebugPrivilege 1560 f770158.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 1764 wrote to memory of 1560 1764 rundll32.exe 32 PID 1764 wrote to memory of 1560 1764 rundll32.exe 32 PID 1764 wrote to memory of 1560 1764 rundll32.exe 32 PID 1764 wrote to memory of 1560 1764 rundll32.exe 32 PID 1560 wrote to memory of 1204 1560 f770158.exe 19 PID 1560 wrote to memory of 1312 1560 f770158.exe 20 PID 1560 wrote to memory of 1368 1560 f770158.exe 21 PID 1560 wrote to memory of 620 1560 f770158.exe 23 PID 1560 wrote to memory of 2024 1560 f770158.exe 30 PID 1560 wrote to memory of 1764 1560 f770158.exe 31 PID 1560 wrote to memory of 1764 1560 f770158.exe 31 PID 1764 wrote to memory of 2244 1764 rundll32.exe 33 PID 1764 wrote to memory of 2244 1764 rundll32.exe 33 PID 1764 wrote to memory of 2244 1764 rundll32.exe 33 PID 1764 wrote to memory of 2244 1764 rundll32.exe 33 PID 1764 wrote to memory of 2256 1764 rundll32.exe 34 PID 1764 wrote to memory of 2256 1764 rundll32.exe 34 PID 1764 wrote to memory of 2256 1764 rundll32.exe 34 PID 1764 wrote to memory of 2256 1764 rundll32.exe 34 PID 1560 wrote to memory of 1204 1560 f770158.exe 19 PID 1560 wrote to memory of 1312 1560 f770158.exe 20 PID 1560 wrote to memory of 1368 1560 f770158.exe 21 PID 1560 wrote to memory of 620 1560 f770158.exe 23 PID 1560 wrote to memory of 2244 1560 f770158.exe 33 PID 1560 wrote to memory of 2244 1560 f770158.exe 33 PID 1560 wrote to memory of 2256 1560 f770158.exe 34 PID 1560 wrote to memory of 2256 1560 f770158.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770158.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771f44.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1204
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1312
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1368
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\057ceabb90d85e615b19388dd9fa38045e39f103692c159cc24034d83c9d82deN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\057ceabb90d85e615b19388dd9fa38045e39f103692c159cc24034d83c9d82deN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\f770158.exeC:\Users\Admin\AppData\Local\Temp\f770158.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\f770b08.exeC:\Users\Admin\AppData\Local\Temp\f770b08.exe4⤵
- Executes dropped EXE
PID:2244
-
-
C:\Users\Admin\AppData\Local\Temp\f771f44.exeC:\Users\Admin\AppData\Local\Temp\f771f44.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- System policy modification
PID:2256
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:620
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD509773753f699021521cffc61036911cd
SHA1ab81c7f45f3161317ef282f4ec34618f70df68dc
SHA256d620e5a61fb815f233732662f8fcd4b77f3de83ae618feda7e7c4261008528d2
SHA512eb8484f2b7b734d707ed53ebd88797328f6bdbb3a5aa32173f2d1cc4dc7383a38a98583a89495d75aa6c6947b3c714e7275869cd3627916612b5cbd59fe0f859