Analysis
-
max time kernel
28s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 00:34
Static task
static1
Behavioral task
behavioral1
Sample
4ee9abd2adedeade729a1766a01d1cf7ad4b934bdfeca5ff05b6ef4dedd82f4cN.dll
Resource
win7-20240729-en
General
-
Target
4ee9abd2adedeade729a1766a01d1cf7ad4b934bdfeca5ff05b6ef4dedd82f4cN.dll
-
Size
120KB
-
MD5
1aef5425d150567b4f6127470710a7f0
-
SHA1
92fed5d444318dd2be77db10357fdb6bb6c33527
-
SHA256
4ee9abd2adedeade729a1766a01d1cf7ad4b934bdfeca5ff05b6ef4dedd82f4c
-
SHA512
b8de5b1601b1e592411b1bef29dc12e121401876d02314539563063a6b29a934f437ab0ad3c5b57a5034d898f677a5d44376d3e6fd6b8ccb8057d6b7db276f71
-
SSDEEP
1536:DX8baENrvgSvzW+y1YUH3rmTG9qoBEMxbpUooP2C29Uj7dJRh0C6x8hpQ7j:DX8bxrvgz++Yi3Jx1Ui59U/psj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77406a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77406a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77406a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f775ea4.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775ea4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77406a.exe -
Executes dropped EXE 3 IoCs
pid Process 2696 f77406a.exe 2592 f77422e.exe 1504 f775ea4.exe -
Loads dropped DLL 6 IoCs
pid Process 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775ea4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f775ea4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77406a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775ea4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775ea4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775ea4.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: f77406a.exe File opened (read-only) \??\S: f77406a.exe File opened (read-only) \??\P: f77406a.exe File opened (read-only) \??\Q: f77406a.exe File opened (read-only) \??\I: f77406a.exe File opened (read-only) \??\M: f77406a.exe File opened (read-only) \??\G: f775ea4.exe File opened (read-only) \??\E: f77406a.exe File opened (read-only) \??\G: f77406a.exe File opened (read-only) \??\N: f77406a.exe File opened (read-only) \??\O: f77406a.exe File opened (read-only) \??\E: f775ea4.exe File opened (read-only) \??\J: f77406a.exe File opened (read-only) \??\K: f77406a.exe File opened (read-only) \??\H: f77406a.exe File opened (read-only) \??\L: f77406a.exe -
resource yara_rule behavioral1/memory/2696-15-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-20-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-24-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-23-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-21-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-18-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-25-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-22-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-19-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-17-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-64-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-63-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-65-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-66-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-68-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-69-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-70-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-82-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-84-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-87-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-88-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-108-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2696-149-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1504-155-0x0000000000950000-0x0000000001A0A000-memory.dmp upx behavioral1/memory/1504-205-0x0000000000950000-0x0000000001A0A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7791f3 f775ea4.exe File created C:\Windows\f7740f6 f77406a.exe File opened for modification C:\Windows\SYSTEM.INI f77406a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77406a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f775ea4.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2696 f77406a.exe 2696 f77406a.exe 1504 f775ea4.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 2696 f77406a.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe Token: SeDebugPrivilege 1504 f775ea4.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2088 wrote to memory of 2696 2088 rundll32.exe 31 PID 2088 wrote to memory of 2696 2088 rundll32.exe 31 PID 2088 wrote to memory of 2696 2088 rundll32.exe 31 PID 2088 wrote to memory of 2696 2088 rundll32.exe 31 PID 2696 wrote to memory of 1100 2696 f77406a.exe 19 PID 2696 wrote to memory of 1156 2696 f77406a.exe 20 PID 2696 wrote to memory of 1196 2696 f77406a.exe 21 PID 2696 wrote to memory of 1684 2696 f77406a.exe 25 PID 2696 wrote to memory of 2640 2696 f77406a.exe 29 PID 2696 wrote to memory of 2088 2696 f77406a.exe 30 PID 2696 wrote to memory of 2088 2696 f77406a.exe 30 PID 2088 wrote to memory of 2592 2088 rundll32.exe 32 PID 2088 wrote to memory of 2592 2088 rundll32.exe 32 PID 2088 wrote to memory of 2592 2088 rundll32.exe 32 PID 2088 wrote to memory of 2592 2088 rundll32.exe 32 PID 2088 wrote to memory of 1504 2088 rundll32.exe 33 PID 2088 wrote to memory of 1504 2088 rundll32.exe 33 PID 2088 wrote to memory of 1504 2088 rundll32.exe 33 PID 2088 wrote to memory of 1504 2088 rundll32.exe 33 PID 2696 wrote to memory of 1100 2696 f77406a.exe 19 PID 2696 wrote to memory of 1156 2696 f77406a.exe 20 PID 2696 wrote to memory of 1196 2696 f77406a.exe 21 PID 2696 wrote to memory of 1684 2696 f77406a.exe 25 PID 2696 wrote to memory of 2592 2696 f77406a.exe 32 PID 2696 wrote to memory of 2592 2696 f77406a.exe 32 PID 2696 wrote to memory of 1504 2696 f77406a.exe 33 PID 2696 wrote to memory of 1504 2696 f77406a.exe 33 PID 1504 wrote to memory of 1100 1504 f775ea4.exe 19 PID 1504 wrote to memory of 1156 1504 f775ea4.exe 20 PID 1504 wrote to memory of 1196 1504 f775ea4.exe 21 PID 1504 wrote to memory of 1684 1504 f775ea4.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77406a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775ea4.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4ee9abd2adedeade729a1766a01d1cf7ad4b934bdfeca5ff05b6ef4dedd82f4cN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4ee9abd2adedeade729a1766a01d1cf7ad4b934bdfeca5ff05b6ef4dedd82f4cN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\f77406a.exeC:\Users\Admin\AppData\Local\Temp\f77406a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\f77422e.exeC:\Users\Admin\AppData\Local\Temp\f77422e.exe4⤵
- Executes dropped EXE
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\f775ea4.exeC:\Users\Admin\AppData\Local\Temp\f775ea4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1504
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1684
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50f63d490334fb862db6affb6bcb738ed
SHA1c321b0da81e2c6ef43ea2bfa54a1be9b591a2e1b
SHA256e60f1eb17e06081621cf84c4a87ec721e55d422bc85edc2dcd8117beca21d774
SHA512e91b8b23877c5933f366c5c3399bf6ce7108bbc3ca847aa259374cdd1fbb1427981b8b6e1110749093e1b9eb4304577e6498a4e2628cbf615399414d64533c73
-
Filesize
97KB
MD534f971799386501f1eb4b400ee9a47d7
SHA1bd73c2d7962ab84a83023e4e9076a71b4af3846d
SHA2568f0c8dac86418ac6d45206c31339860246e5ff52e10d36eaff87aaa9900bcba6
SHA51253fd9fda87406ef2705db120d2b977be36aeed983987da3d3362610f1e79ac4a963dfe118139d11350a3910b6660d59af94c51ceb292e273ff5f50562357febf