Analysis
-
max time kernel
27s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 15:41
Static task
static1
Behavioral task
behavioral1
Sample
fa98207102930df6d4f6eb9598cf1c8528ad8623e01e43767fa26ce3070e4d86N.dll
Resource
win7-20241010-en
General
-
Target
fa98207102930df6d4f6eb9598cf1c8528ad8623e01e43767fa26ce3070e4d86N.dll
-
Size
120KB
-
MD5
30a2019884656acab2844b40ace20a00
-
SHA1
d961f9a7ae685bbcef04a85d28ca0c9fc44c8e04
-
SHA256
fa98207102930df6d4f6eb9598cf1c8528ad8623e01e43767fa26ce3070e4d86
-
SHA512
0a087d0609c2277b22d2e4ae92174edf7f6292ae554e024aeff910184c6a541900fb7663d46fefcecb6d589c3a371f4a512353c2e1c412efb83579d5526ffb9e
-
SSDEEP
3072:eqXEauoHYor0Non86nmAeLS8qe6orY/e4:xrYorHOmVe4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f775f30.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f775f30.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f775f30.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775f30.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775f30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775f30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775f30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775f30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775f30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775f30.exe -
Executes dropped EXE 3 IoCs
pid Process 2900 f775cdf.exe 1972 f775f30.exe 1976 f777704.exe -
Loads dropped DLL 6 IoCs
pid Process 3064 rundll32.exe 3064 rundll32.exe 3064 rundll32.exe 3064 rundll32.exe 3064 rundll32.exe 3064 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775f30.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775f30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775f30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775f30.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f775f30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775f30.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775f30.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775f30.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f775cdf.exe File opened (read-only) \??\Q: f775cdf.exe File opened (read-only) \??\R: f775cdf.exe File opened (read-only) \??\E: f775cdf.exe File opened (read-only) \??\H: f775cdf.exe File opened (read-only) \??\I: f775cdf.exe File opened (read-only) \??\K: f775cdf.exe File opened (read-only) \??\N: f775cdf.exe File opened (read-only) \??\O: f775cdf.exe File opened (read-only) \??\G: f775cdf.exe File opened (read-only) \??\J: f775cdf.exe File opened (read-only) \??\L: f775cdf.exe File opened (read-only) \??\M: f775cdf.exe -
resource yara_rule behavioral1/memory/2900-22-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-14-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-20-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-17-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-16-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-41-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-40-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-39-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-19-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-18-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-21-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-62-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-63-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-64-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-65-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-66-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-68-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-81-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-82-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-83-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-103-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-86-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-106-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2900-107-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1972-165-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx behavioral1/memory/2900-149-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1972-170-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f775cdf.exe File created C:\Windows\f77ae59 f775f30.exe File created C:\Windows\f775dd9 f775cdf.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f775cdf.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2900 f775cdf.exe 2900 f775cdf.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe Token: SeDebugPrivilege 2900 f775cdf.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2476 wrote to memory of 3064 2476 rundll32.exe 30 PID 2476 wrote to memory of 3064 2476 rundll32.exe 30 PID 2476 wrote to memory of 3064 2476 rundll32.exe 30 PID 2476 wrote to memory of 3064 2476 rundll32.exe 30 PID 2476 wrote to memory of 3064 2476 rundll32.exe 30 PID 2476 wrote to memory of 3064 2476 rundll32.exe 30 PID 2476 wrote to memory of 3064 2476 rundll32.exe 30 PID 3064 wrote to memory of 2900 3064 rundll32.exe 31 PID 3064 wrote to memory of 2900 3064 rundll32.exe 31 PID 3064 wrote to memory of 2900 3064 rundll32.exe 31 PID 3064 wrote to memory of 2900 3064 rundll32.exe 31 PID 2900 wrote to memory of 1132 2900 f775cdf.exe 19 PID 2900 wrote to memory of 1232 2900 f775cdf.exe 20 PID 2900 wrote to memory of 1280 2900 f775cdf.exe 21 PID 2900 wrote to memory of 1588 2900 f775cdf.exe 25 PID 2900 wrote to memory of 2476 2900 f775cdf.exe 29 PID 2900 wrote to memory of 3064 2900 f775cdf.exe 30 PID 2900 wrote to memory of 3064 2900 f775cdf.exe 30 PID 3064 wrote to memory of 1972 3064 rundll32.exe 32 PID 3064 wrote to memory of 1972 3064 rundll32.exe 32 PID 3064 wrote to memory of 1972 3064 rundll32.exe 32 PID 3064 wrote to memory of 1972 3064 rundll32.exe 32 PID 3064 wrote to memory of 1976 3064 rundll32.exe 33 PID 3064 wrote to memory of 1976 3064 rundll32.exe 33 PID 3064 wrote to memory of 1976 3064 rundll32.exe 33 PID 3064 wrote to memory of 1976 3064 rundll32.exe 33 PID 2900 wrote to memory of 1132 2900 f775cdf.exe 19 PID 2900 wrote to memory of 1232 2900 f775cdf.exe 20 PID 2900 wrote to memory of 1280 2900 f775cdf.exe 21 PID 2900 wrote to memory of 1588 2900 f775cdf.exe 25 PID 2900 wrote to memory of 1972 2900 f775cdf.exe 32 PID 2900 wrote to memory of 1972 2900 f775cdf.exe 32 PID 2900 wrote to memory of 1976 2900 f775cdf.exe 33 PID 2900 wrote to memory of 1976 2900 f775cdf.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775cdf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775f30.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1232
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1280
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fa98207102930df6d4f6eb9598cf1c8528ad8623e01e43767fa26ce3070e4d86N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fa98207102930df6d4f6eb9598cf1c8528ad8623e01e43767fa26ce3070e4d86N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\f775cdf.exeC:\Users\Admin\AppData\Local\Temp\f775cdf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\f775f30.exeC:\Users\Admin\AppData\Local\Temp\f775f30.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\f777704.exeC:\Users\Admin\AppData\Local\Temp\f777704.exe4⤵
- Executes dropped EXE
PID:1976
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1588
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a2f32acac8b73fbee0dec91c022cb1ac
SHA183abb4835a36fff10b01ae927c65dcdba01c352a
SHA256522a3404b4985248e8b55ad312c10b3c4cce1a5e757e44e8d2a8b558e1504490
SHA512d419d9744431aa30a9449dfdabd6d74f26a879feb89989b726808d2ece90a9a56db417e0099a6ad657a798839f455f5534777048e4ee3f4fc7a52c9fbc405233
-
Filesize
257B
MD5cdbfcb28373842935e7490589ca94d76
SHA145cf856bce280e2473162a2368570c35cae72c63
SHA25630096d512a042ddb9a7067680d6fe55c961581480f72fe9fd167c70891a4ef82
SHA5123d5e226fd7d2bdaf490443d826ae423ab716e19b47c8b3b2440838b5cfa2cbd447c416460c1304d11df86db5debfc726df4e3652b5e4ce4845d84e55da682152