Analysis
-
max time kernel
34s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
9af94f3053b06f7ce5a94138510e07d47324901567414ce76af6f8cf6328a6efN.dll
Resource
win7-20241010-en
General
-
Target
9af94f3053b06f7ce5a94138510e07d47324901567414ce76af6f8cf6328a6efN.dll
-
Size
120KB
-
MD5
afafac9da077a920fe957016c9b96590
-
SHA1
8e9dd399c74973b63b7ad123f52ee48c2521e2b6
-
SHA256
9af94f3053b06f7ce5a94138510e07d47324901567414ce76af6f8cf6328a6ef
-
SHA512
349b69852b974057b78aaee7096637af5596bd9b280599b62bfe43f6d10df907cf0d952b8d4bd6b30807e108afedabe72040a3fc7911297c606045d7802c5b01
-
SSDEEP
3072:9cWWaDgLmp7rIBt9JE4VNugBluBAjWKMNiZpA:9phYJlulQu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77e292.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77e292.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77e292.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e292.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e292.exe -
Executes dropped EXE 3 IoCs
pid Process 2240 f77dbaf.exe 2812 f77e292.exe 2380 f77f6cd.exe -
Loads dropped DLL 6 IoCs
pid Process 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77e292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e292.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e292.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e292.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77dbaf.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f77dbaf.exe File opened (read-only) \??\L: f77dbaf.exe File opened (read-only) \??\S: f77dbaf.exe File opened (read-only) \??\E: f77dbaf.exe File opened (read-only) \??\Q: f77dbaf.exe File opened (read-only) \??\P: f77dbaf.exe File opened (read-only) \??\M: f77dbaf.exe File opened (read-only) \??\O: f77dbaf.exe File opened (read-only) \??\G: f77dbaf.exe File opened (read-only) \??\I: f77dbaf.exe File opened (read-only) \??\J: f77dbaf.exe File opened (read-only) \??\N: f77dbaf.exe File opened (read-only) \??\R: f77dbaf.exe File opened (read-only) \??\H: f77dbaf.exe -
resource yara_rule behavioral1/memory/2240-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-24-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-25-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-26-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-71-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-87-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-88-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-91-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-92-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2240-155-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2812-162-0x0000000000980000-0x0000000001A3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77dc2c f77dbaf.exe File opened for modification C:\Windows\SYSTEM.INI f77dbaf.exe File created C:\Windows\f783208 f77e292.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77dbaf.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2240 f77dbaf.exe 2240 f77dbaf.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe Token: SeDebugPrivilege 2240 f77dbaf.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2596 wrote to memory of 2240 2596 rundll32.exe 31 PID 2596 wrote to memory of 2240 2596 rundll32.exe 31 PID 2596 wrote to memory of 2240 2596 rundll32.exe 31 PID 2596 wrote to memory of 2240 2596 rundll32.exe 31 PID 2240 wrote to memory of 1252 2240 f77dbaf.exe 19 PID 2240 wrote to memory of 1348 2240 f77dbaf.exe 20 PID 2240 wrote to memory of 1412 2240 f77dbaf.exe 21 PID 2240 wrote to memory of 1264 2240 f77dbaf.exe 23 PID 2240 wrote to memory of 2592 2240 f77dbaf.exe 29 PID 2240 wrote to memory of 2596 2240 f77dbaf.exe 30 PID 2240 wrote to memory of 2596 2240 f77dbaf.exe 30 PID 2596 wrote to memory of 2812 2596 rundll32.exe 32 PID 2596 wrote to memory of 2812 2596 rundll32.exe 32 PID 2596 wrote to memory of 2812 2596 rundll32.exe 32 PID 2596 wrote to memory of 2812 2596 rundll32.exe 32 PID 2596 wrote to memory of 2380 2596 rundll32.exe 33 PID 2596 wrote to memory of 2380 2596 rundll32.exe 33 PID 2596 wrote to memory of 2380 2596 rundll32.exe 33 PID 2596 wrote to memory of 2380 2596 rundll32.exe 33 PID 2240 wrote to memory of 1252 2240 f77dbaf.exe 19 PID 2240 wrote to memory of 1348 2240 f77dbaf.exe 20 PID 2240 wrote to memory of 1412 2240 f77dbaf.exe 21 PID 2240 wrote to memory of 1264 2240 f77dbaf.exe 23 PID 2240 wrote to memory of 2812 2240 f77dbaf.exe 32 PID 2240 wrote to memory of 2812 2240 f77dbaf.exe 32 PID 2240 wrote to memory of 2380 2240 f77dbaf.exe 33 PID 2240 wrote to memory of 2380 2240 f77dbaf.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77dbaf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e292.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1252
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1348
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1412
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9af94f3053b06f7ce5a94138510e07d47324901567414ce76af6f8cf6328a6efN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9af94f3053b06f7ce5a94138510e07d47324901567414ce76af6f8cf6328a6efN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\f77dbaf.exeC:\Users\Admin\AppData\Local\Temp\f77dbaf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\f77e292.exeC:\Users\Admin\AppData\Local\Temp\f77e292.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\f77f6cd.exeC:\Users\Admin\AppData\Local\Temp\f77f6cd.exe4⤵
- Executes dropped EXE
PID:2380
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1264
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d30e3d60b6019c13ebacb8fb04d60800
SHA16a55413b5d64f295629db1f49b8413609ba775f5
SHA256c5ab4823a876235a1116bc9aebe6ffe2ca17cc1309e689925c6d2ca726c7bd5a
SHA512547dc1b82051da096556b5ce8cbe5cabaa5450b220e0956f6e964e1656153fa59df144445fe248f0a7a55d190b4e478021bed270c8917b8a8afae638572c25a6