Analysis
-
max time kernel
28s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 21:53
Static task
static1
Behavioral task
behavioral1
Sample
259f1b22fd1e535213f8d1475c67f528e0754aa05d2d10a7b8a4b52e275facf8N.dll
Resource
win7-20240903-en
General
-
Target
259f1b22fd1e535213f8d1475c67f528e0754aa05d2d10a7b8a4b52e275facf8N.dll
-
Size
120KB
-
MD5
5f5aff8de399d1c5d64022e95b704f80
-
SHA1
fc65e7a5e19dc66559319d555b0ba0034cf18b66
-
SHA256
259f1b22fd1e535213f8d1475c67f528e0754aa05d2d10a7b8a4b52e275facf8
-
SHA512
b572f28e2f16bbaa4c098dab377c404ac9d1ba23b28ef6c1296a5d78683ec0023389d32f15ced76f21311936fcdb9e77eb18252fae1970c3a90aa2e9ad1bca3f
-
SSDEEP
3072:VkhYKY/qKHgSL5njZrGNkC5pwKHTy+ckztD7cosp:7K6qgV5jZrOllH9RztD7s
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f774efa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f774efa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f774efa.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774efa.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f774efa.exe -
Executes dropped EXE 3 IoCs
pid Process 2672 f774efa.exe 2540 f77511c.exe 556 f776aa5.exe -
Loads dropped DLL 6 IoCs
pid Process 1784 rundll32.exe 1784 rundll32.exe 1784 rundll32.exe 1784 rundll32.exe 1784 rundll32.exe 1784 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f774efa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776aa5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776aa5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774efa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776aa5.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f774efa.exe File opened (read-only) \??\I: f774efa.exe File opened (read-only) \??\Q: f774efa.exe File opened (read-only) \??\J: f774efa.exe File opened (read-only) \??\N: f774efa.exe File opened (read-only) \??\O: f774efa.exe File opened (read-only) \??\S: f774efa.exe File opened (read-only) \??\E: f774efa.exe File opened (read-only) \??\K: f774efa.exe File opened (read-only) \??\P: f774efa.exe File opened (read-only) \??\R: f774efa.exe File opened (read-only) \??\H: f774efa.exe File opened (read-only) \??\L: f774efa.exe File opened (read-only) \??\M: f774efa.exe File opened (read-only) \??\E: f776aa5.exe -
resource yara_rule behavioral1/memory/2672-16-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-23-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-17-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-25-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-24-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-61-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-63-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-64-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-62-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-66-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-67-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-68-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-83-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-84-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-87-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-88-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-90-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-108-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2672-151-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2540-158-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/556-180-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/556-209-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f774efa.exe File created C:\Windows\f77a2b5 f776aa5.exe File created C:\Windows\f774f58 f774efa.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f774efa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f776aa5.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2672 f774efa.exe 2672 f774efa.exe 556 f776aa5.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 2672 f774efa.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe Token: SeDebugPrivilege 556 f776aa5.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2196 wrote to memory of 1784 2196 rundll32.exe 30 PID 2196 wrote to memory of 1784 2196 rundll32.exe 30 PID 2196 wrote to memory of 1784 2196 rundll32.exe 30 PID 2196 wrote to memory of 1784 2196 rundll32.exe 30 PID 2196 wrote to memory of 1784 2196 rundll32.exe 30 PID 2196 wrote to memory of 1784 2196 rundll32.exe 30 PID 2196 wrote to memory of 1784 2196 rundll32.exe 30 PID 1784 wrote to memory of 2672 1784 rundll32.exe 31 PID 1784 wrote to memory of 2672 1784 rundll32.exe 31 PID 1784 wrote to memory of 2672 1784 rundll32.exe 31 PID 1784 wrote to memory of 2672 1784 rundll32.exe 31 PID 2672 wrote to memory of 1052 2672 f774efa.exe 18 PID 2672 wrote to memory of 1108 2672 f774efa.exe 19 PID 2672 wrote to memory of 1160 2672 f774efa.exe 21 PID 2672 wrote to memory of 1376 2672 f774efa.exe 25 PID 2672 wrote to memory of 2196 2672 f774efa.exe 29 PID 2672 wrote to memory of 1784 2672 f774efa.exe 30 PID 2672 wrote to memory of 1784 2672 f774efa.exe 30 PID 1784 wrote to memory of 2540 1784 rundll32.exe 32 PID 1784 wrote to memory of 2540 1784 rundll32.exe 32 PID 1784 wrote to memory of 2540 1784 rundll32.exe 32 PID 1784 wrote to memory of 2540 1784 rundll32.exe 32 PID 1784 wrote to memory of 556 1784 rundll32.exe 33 PID 1784 wrote to memory of 556 1784 rundll32.exe 33 PID 1784 wrote to memory of 556 1784 rundll32.exe 33 PID 1784 wrote to memory of 556 1784 rundll32.exe 33 PID 2672 wrote to memory of 1052 2672 f774efa.exe 18 PID 2672 wrote to memory of 1108 2672 f774efa.exe 19 PID 2672 wrote to memory of 1160 2672 f774efa.exe 21 PID 2672 wrote to memory of 1376 2672 f774efa.exe 25 PID 2672 wrote to memory of 2540 2672 f774efa.exe 32 PID 2672 wrote to memory of 2540 2672 f774efa.exe 32 PID 2672 wrote to memory of 556 2672 f774efa.exe 33 PID 2672 wrote to memory of 556 2672 f774efa.exe 33 PID 556 wrote to memory of 1052 556 f776aa5.exe 18 PID 556 wrote to memory of 1108 556 f776aa5.exe 19 PID 556 wrote to memory of 1160 556 f776aa5.exe 21 PID 556 wrote to memory of 1376 556 f776aa5.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774efa.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1108
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1160
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\259f1b22fd1e535213f8d1475c67f528e0754aa05d2d10a7b8a4b52e275facf8N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\259f1b22fd1e535213f8d1475c67f528e0754aa05d2d10a7b8a4b52e275facf8N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Users\Admin\AppData\Local\Temp\f774efa.exeC:\Users\Admin\AppData\Local\Temp\f774efa.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\f77511c.exeC:\Users\Admin\AppData\Local\Temp\f77511c.exe4⤵
- Executes dropped EXE
PID:2540
-
-
C:\Users\Admin\AppData\Local\Temp\f776aa5.exeC:\Users\Admin\AppData\Local\Temp\f776aa5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:556
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1376
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5c682c618ebe6f7ef90fe091941b39edc
SHA1702f0f0b17b48eb1dc5757e9ce32c7da373d65a4
SHA256c5ca99304a758520440addffe2bbcc1dbd913b98da35a4a27e32ab5eaedb6cab
SHA512e0ce10567bb579bf980fcb63ecb4e9d95b90ca34e86647bafdf344239f15849bcc02b533ef19a6bbbef7a281c23898340be2468a29200ab711f48cd85f094370
-
Filesize
97KB
MD5e8e07f3999dae4ad98092301c1b51d50
SHA1a4f83e49df4483bfbbed1ec0b681b00bc6d9c393
SHA25620cc0c93f7d5190fd3a7e4814d0ef917690d598339206ccd13a66bf86aa30768
SHA5128169ba4c15b7104b876e35435dca3b70ef2e5b876f0db31bc0e46ba7e2b315563a1f6130befa4f0e57f6bbdd799ba1e5484d489f7e5f63a09e99a43f36fee226