Analysis
-
max time kernel
37s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
67eae302e821325d2131c583e550c9e5c35778549ae768c4945c32e21548c941N.dll
Resource
win7-20241010-en
General
-
Target
67eae302e821325d2131c583e550c9e5c35778549ae768c4945c32e21548c941N.dll
-
Size
120KB
-
MD5
86c2f1b4ef931ebc16c4ac16a70ea430
-
SHA1
5b95062bf6d2028807a5075d7db179e78ae152f4
-
SHA256
67eae302e821325d2131c583e550c9e5c35778549ae768c4945c32e21548c941
-
SHA512
b4cd2a7a14b683ec6ae153c74cbc02756c2287e6f2e76b491264749a032e8a80c37e1fea86b3a9d34f936211f22a7813d6e7e6a0ed363726725a93c3d6fb63ff
-
SSDEEP
1536:5QLuZwVEnKBgSx3W8CqXGvpWSMH/p149lyUBpg5+k5bq89c0yHc53r92w9yyfaa:SLQqEKHHCNWx/TQEPkk5bVbyHcvvB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f776087.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f776087.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77a303.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77a303.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77a303.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77a303.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77a303.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77a303.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77a303.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77a303.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77a303.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77a303.exe -
Executes dropped EXE 3 IoCs
pid Process 2824 f776087.exe 2520 f776401.exe 600 f77a303.exe -
Loads dropped DLL 6 IoCs
pid Process 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77a303.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77a303.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77a303.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77a303.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77a303.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77a303.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77a303.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77a303.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f77a303.exe File opened (read-only) \??\I: f77a303.exe File opened (read-only) \??\E: f776087.exe File opened (read-only) \??\E: f77a303.exe File opened (read-only) \??\G: f77a303.exe -
resource yara_rule behavioral1/memory/2824-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-14-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-46-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-18-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-16-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-15-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-63-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-65-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-69-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-96-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-105-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-108-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2824-127-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/600-154-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/600-172-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/600-197-0x0000000000670000-0x000000000172A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f776152 f776087.exe File opened for modification C:\Windows\SYSTEM.INI f776087.exe File created C:\Windows\f77cb2b f77a303.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f776087.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77a303.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2824 f776087.exe 2824 f776087.exe 600 f77a303.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 2824 f776087.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe Token: SeDebugPrivilege 600 f77a303.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2948 wrote to memory of 2824 2948 rundll32.exe 31 PID 2948 wrote to memory of 2824 2948 rundll32.exe 31 PID 2948 wrote to memory of 2824 2948 rundll32.exe 31 PID 2948 wrote to memory of 2824 2948 rundll32.exe 31 PID 2824 wrote to memory of 1108 2824 f776087.exe 19 PID 2824 wrote to memory of 1160 2824 f776087.exe 20 PID 2824 wrote to memory of 1188 2824 f776087.exe 21 PID 2824 wrote to memory of 1580 2824 f776087.exe 25 PID 2824 wrote to memory of 2884 2824 f776087.exe 29 PID 2824 wrote to memory of 2948 2824 f776087.exe 30 PID 2824 wrote to memory of 2948 2824 f776087.exe 30 PID 2948 wrote to memory of 2520 2948 rundll32.exe 32 PID 2948 wrote to memory of 2520 2948 rundll32.exe 32 PID 2948 wrote to memory of 2520 2948 rundll32.exe 32 PID 2948 wrote to memory of 2520 2948 rundll32.exe 32 PID 2824 wrote to memory of 1108 2824 f776087.exe 19 PID 2824 wrote to memory of 1160 2824 f776087.exe 20 PID 2824 wrote to memory of 1188 2824 f776087.exe 21 PID 2824 wrote to memory of 1580 2824 f776087.exe 25 PID 2824 wrote to memory of 2884 2824 f776087.exe 29 PID 2824 wrote to memory of 2520 2824 f776087.exe 32 PID 2824 wrote to memory of 2520 2824 f776087.exe 32 PID 2948 wrote to memory of 600 2948 rundll32.exe 33 PID 2948 wrote to memory of 600 2948 rundll32.exe 33 PID 2948 wrote to memory of 600 2948 rundll32.exe 33 PID 2948 wrote to memory of 600 2948 rundll32.exe 33 PID 600 wrote to memory of 1108 600 f77a303.exe 19 PID 600 wrote to memory of 1160 600 f77a303.exe 20 PID 600 wrote to memory of 1188 600 f77a303.exe 21 PID 600 wrote to memory of 1580 600 f77a303.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776087.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77a303.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\67eae302e821325d2131c583e550c9e5c35778549ae768c4945c32e21548c941N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\67eae302e821325d2131c583e550c9e5c35778549ae768c4945c32e21548c941N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\f776087.exeC:\Users\Admin\AppData\Local\Temp\f776087.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\f776401.exeC:\Users\Admin\AppData\Local\Temp\f776401.exe4⤵
- Executes dropped EXE
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\f77a303.exeC:\Users\Admin\AppData\Local\Temp\f77a303.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:600
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5de63249ec169f1a1ecc62b2ecbf7b0b4
SHA1a7a387b5a874afd546a80cb4911fb410f6a55bfd
SHA2563537527bc9f83167808fb1aab8aec588d6761a2936598f91416ab6a226d54cd3
SHA5127265fedfceddaf893f7c1f497e296114b0ced9f95c38ee7862022ea79db2c8ca77402bb236da35c5dbd4c7f290b3cc1a435db208e8f84095f20a06ffb2547941
-
Filesize
97KB
MD5c6efba9ae45d28e138b0d7f1dc24cf7f
SHA1b15b16968fb4c3748d843e4e8cc43ad18627529b
SHA256ef32cb708730718eed4d036f17925e7e1eccd8d59f1a73eca8c3adc7ddffdebc
SHA5125d031adabefbd353db964cc11c8d4cffe7f02853c6da5d83870bd8d4bb30c1ba6c7cbf1ae16e7f0c6f4789ecbca8cdfd79031f4b0483e82f67aaa9e29102bcb9