Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:41
Static task
static1
Behavioral task
behavioral1
Sample
069f00db41fe4d81e2992bcaa08b7131c26005d2441135dd3b61b044b30bc890N.dll
Resource
win7-20240708-en
General
-
Target
069f00db41fe4d81e2992bcaa08b7131c26005d2441135dd3b61b044b30bc890N.dll
-
Size
120KB
-
MD5
0feafbefeb9fcc239e94afd7577c78b0
-
SHA1
927fbc8b7cdf33d5abeb17926d95e253f4ae2083
-
SHA256
069f00db41fe4d81e2992bcaa08b7131c26005d2441135dd3b61b044b30bc890
-
SHA512
d970b2423c09ae110f45cbe764a692f930bcc6cc252cbc26d3121d3d75dcd786859e73e8ac80e690dc82cd5b5d61047d3dd76324fdfcdfb8f97e4b484bdc2974
-
SSDEEP
3072:wSx31w4O7Z18sddQDlY/qXacomEviRRi:wiFwJCsdd6l2qsj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77038a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771f05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771f05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771f05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77038a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77038a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771f05.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771f05.exe -
Executes dropped EXE 3 IoCs
pid Process 1044 f77038a.exe 2672 f77057d.exe 2628 f771f05.exe -
Loads dropped DLL 6 IoCs
pid Process 2640 rundll32.exe 2640 rundll32.exe 2640 rundll32.exe 2640 rundll32.exe 2640 rundll32.exe 2640 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77038a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771f05.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77038a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771f05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77038a.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: f77038a.exe File opened (read-only) \??\I: f77038a.exe File opened (read-only) \??\L: f77038a.exe File opened (read-only) \??\M: f77038a.exe File opened (read-only) \??\S: f77038a.exe File opened (read-only) \??\G: f771f05.exe File opened (read-only) \??\G: f77038a.exe File opened (read-only) \??\K: f77038a.exe File opened (read-only) \??\N: f77038a.exe File opened (read-only) \??\P: f77038a.exe File opened (read-only) \??\R: f77038a.exe File opened (read-only) \??\E: f771f05.exe File opened (read-only) \??\E: f77038a.exe File opened (read-only) \??\H: f77038a.exe File opened (read-only) \??\J: f77038a.exe File opened (read-only) \??\Q: f77038a.exe File opened (read-only) \??\O: f77038a.exe -
resource yara_rule behavioral1/memory/1044-14-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-19-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-16-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-17-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-23-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-24-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-22-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-20-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-18-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-25-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-65-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-64-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-66-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-68-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-67-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-70-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-71-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-88-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-90-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-93-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-94-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1044-159-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2628-168-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2628-211-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7703e7 f77038a.exe File opened for modification C:\Windows\SYSTEM.INI f77038a.exe File created C:\Windows\f775438 f771f05.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77038a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771f05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1044 f77038a.exe 1044 f77038a.exe 2628 f771f05.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 1044 f77038a.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe Token: SeDebugPrivilege 2628 f771f05.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2640 2084 rundll32.exe 30 PID 2084 wrote to memory of 2640 2084 rundll32.exe 30 PID 2084 wrote to memory of 2640 2084 rundll32.exe 30 PID 2084 wrote to memory of 2640 2084 rundll32.exe 30 PID 2084 wrote to memory of 2640 2084 rundll32.exe 30 PID 2084 wrote to memory of 2640 2084 rundll32.exe 30 PID 2084 wrote to memory of 2640 2084 rundll32.exe 30 PID 2640 wrote to memory of 1044 2640 rundll32.exe 31 PID 2640 wrote to memory of 1044 2640 rundll32.exe 31 PID 2640 wrote to memory of 1044 2640 rundll32.exe 31 PID 2640 wrote to memory of 1044 2640 rundll32.exe 31 PID 1044 wrote to memory of 1116 1044 f77038a.exe 19 PID 1044 wrote to memory of 1172 1044 f77038a.exe 20 PID 1044 wrote to memory of 1196 1044 f77038a.exe 21 PID 1044 wrote to memory of 1192 1044 f77038a.exe 25 PID 1044 wrote to memory of 2084 1044 f77038a.exe 29 PID 1044 wrote to memory of 2640 1044 f77038a.exe 30 PID 1044 wrote to memory of 2640 1044 f77038a.exe 30 PID 2640 wrote to memory of 2672 2640 rundll32.exe 32 PID 2640 wrote to memory of 2672 2640 rundll32.exe 32 PID 2640 wrote to memory of 2672 2640 rundll32.exe 32 PID 2640 wrote to memory of 2672 2640 rundll32.exe 32 PID 2640 wrote to memory of 2628 2640 rundll32.exe 33 PID 2640 wrote to memory of 2628 2640 rundll32.exe 33 PID 2640 wrote to memory of 2628 2640 rundll32.exe 33 PID 2640 wrote to memory of 2628 2640 rundll32.exe 33 PID 1044 wrote to memory of 1116 1044 f77038a.exe 19 PID 1044 wrote to memory of 1172 1044 f77038a.exe 20 PID 1044 wrote to memory of 1196 1044 f77038a.exe 21 PID 1044 wrote to memory of 1192 1044 f77038a.exe 25 PID 1044 wrote to memory of 2672 1044 f77038a.exe 32 PID 1044 wrote to memory of 2672 1044 f77038a.exe 32 PID 1044 wrote to memory of 2628 1044 f77038a.exe 33 PID 1044 wrote to memory of 2628 1044 f77038a.exe 33 PID 2628 wrote to memory of 1116 2628 f771f05.exe 19 PID 2628 wrote to memory of 1172 2628 f771f05.exe 20 PID 2628 wrote to memory of 1196 2628 f771f05.exe 21 PID 2628 wrote to memory of 1192 2628 f771f05.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77038a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771f05.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\069f00db41fe4d81e2992bcaa08b7131c26005d2441135dd3b61b044b30bc890N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\069f00db41fe4d81e2992bcaa08b7131c26005d2441135dd3b61b044b30bc890N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\f77038a.exeC:\Users\Admin\AppData\Local\Temp\f77038a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1044
-
-
C:\Users\Admin\AppData\Local\Temp\f77057d.exeC:\Users\Admin\AppData\Local\Temp\f77057d.exe4⤵
- Executes dropped EXE
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\f771f05.exeC:\Users\Admin\AppData\Local\Temp\f771f05.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2628
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1192
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5efc071ef6598b049a9518d6c6c2ad3f2
SHA19d3f37ad0ff1ccd93c2e470d2c12ac791666b91f
SHA25653a1dfb2c75a909a74879c93e443f9a51cd2f2234eecfd8b41897b1c38bf0be7
SHA51297518d6be3e487b02e80f3ad8c1e07c1679138ad264ee8720f450ca6db436ea31abc5a6c741c2cd464f51a1ef5429d1663f55d1d3cf17daa3a9951216d9215ba
-
Filesize
257B
MD519acaa717890e6d31fe361b1096dfe6f
SHA1c7ecd20b07299647b47e6d1731ccd2ab63a090dd
SHA256a4af444d0ffffde224f217cd67f36982a39532264c6949533f559b8d608c8713
SHA512469937d47622c3dc9536dbcb72411b05d6d51c02aca4c55b6bca50c022c03c08b60c2c41c8093fbc8344b47f2c01ac41e5a7dd18b03998cee7671f4426fdc51f