Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
f266a7f4df32df4ddf5e4ba30776964cdc556e5ff52acde482ea6a47345e0f4c.dll
Resource
win7-20241023-en
General
-
Target
f266a7f4df32df4ddf5e4ba30776964cdc556e5ff52acde482ea6a47345e0f4c.dll
-
Size
120KB
-
MD5
143018b91ffa1cd81f065eb1f92281c9
-
SHA1
47c54d7971400a0ea8c0c39f4000ee017995b4ca
-
SHA256
f266a7f4df32df4ddf5e4ba30776964cdc556e5ff52acde482ea6a47345e0f4c
-
SHA512
5c4318b2826506f532cedad9761432353dc5508fdae8089fc10cabf86a4a2fc8606291e8a1c1c148a4466a7963a781796de39db745429bfc2159ba4894bbbe98
-
SSDEEP
3072:xaWZinWLeXceEOi61i8Gfg7Buba5xwg/YKVgX:xaTceXVEOizK1z3/S
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763bd8.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763d7d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763d7d.exe -
Executes dropped EXE 3 IoCs
pid Process 2872 f763bd8.exe 2240 f763d7d.exe 2092 f7657a2.exe -
Loads dropped DLL 6 IoCs
pid Process 2764 rundll32.exe 2764 rundll32.exe 2764 rundll32.exe 2764 rundll32.exe 2764 rundll32.exe 2764 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763bd8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763d7d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763d7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763d7d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763bd8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763d7d.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f763bd8.exe File opened (read-only) \??\P: f763bd8.exe File opened (read-only) \??\G: f763bd8.exe File opened (read-only) \??\H: f763bd8.exe File opened (read-only) \??\O: f763bd8.exe File opened (read-only) \??\R: f763bd8.exe File opened (read-only) \??\T: f763bd8.exe File opened (read-only) \??\E: f763bd8.exe File opened (read-only) \??\K: f763bd8.exe File opened (read-only) \??\L: f763bd8.exe File opened (read-only) \??\M: f763bd8.exe File opened (read-only) \??\Q: f763bd8.exe File opened (read-only) \??\S: f763bd8.exe File opened (read-only) \??\J: f763bd8.exe File opened (read-only) \??\N: f763bd8.exe -
resource yara_rule behavioral1/memory/2872-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-12-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-61-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-68-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-85-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-87-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-89-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2872-162-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2240-174-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2240-197-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f763c26 f763bd8.exe File opened for modification C:\Windows\SYSTEM.INI f763bd8.exe File created C:\Windows\f768c77 f763d7d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f763bd8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f763d7d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2872 f763bd8.exe 2872 f763bd8.exe 2240 f763d7d.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2872 f763bd8.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe Token: SeDebugPrivilege 2240 f763d7d.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2764 2612 rundll32.exe 30 PID 2612 wrote to memory of 2764 2612 rundll32.exe 30 PID 2612 wrote to memory of 2764 2612 rundll32.exe 30 PID 2612 wrote to memory of 2764 2612 rundll32.exe 30 PID 2612 wrote to memory of 2764 2612 rundll32.exe 30 PID 2612 wrote to memory of 2764 2612 rundll32.exe 30 PID 2612 wrote to memory of 2764 2612 rundll32.exe 30 PID 2764 wrote to memory of 2872 2764 rundll32.exe 31 PID 2764 wrote to memory of 2872 2764 rundll32.exe 31 PID 2764 wrote to memory of 2872 2764 rundll32.exe 31 PID 2764 wrote to memory of 2872 2764 rundll32.exe 31 PID 2872 wrote to memory of 1064 2872 f763bd8.exe 17 PID 2872 wrote to memory of 1128 2872 f763bd8.exe 19 PID 2872 wrote to memory of 1196 2872 f763bd8.exe 21 PID 2872 wrote to memory of 1684 2872 f763bd8.exe 25 PID 2872 wrote to memory of 2612 2872 f763bd8.exe 29 PID 2872 wrote to memory of 2764 2872 f763bd8.exe 30 PID 2872 wrote to memory of 2764 2872 f763bd8.exe 30 PID 2764 wrote to memory of 2240 2764 rundll32.exe 32 PID 2764 wrote to memory of 2240 2764 rundll32.exe 32 PID 2764 wrote to memory of 2240 2764 rundll32.exe 32 PID 2764 wrote to memory of 2240 2764 rundll32.exe 32 PID 2764 wrote to memory of 2092 2764 rundll32.exe 33 PID 2764 wrote to memory of 2092 2764 rundll32.exe 33 PID 2764 wrote to memory of 2092 2764 rundll32.exe 33 PID 2764 wrote to memory of 2092 2764 rundll32.exe 33 PID 2872 wrote to memory of 1064 2872 f763bd8.exe 17 PID 2872 wrote to memory of 1128 2872 f763bd8.exe 19 PID 2872 wrote to memory of 1196 2872 f763bd8.exe 21 PID 2872 wrote to memory of 1684 2872 f763bd8.exe 25 PID 2872 wrote to memory of 2240 2872 f763bd8.exe 32 PID 2872 wrote to memory of 2240 2872 f763bd8.exe 32 PID 2872 wrote to memory of 2092 2872 f763bd8.exe 33 PID 2872 wrote to memory of 2092 2872 f763bd8.exe 33 PID 2240 wrote to memory of 1064 2240 f763d7d.exe 17 PID 2240 wrote to memory of 1128 2240 f763d7d.exe 19 PID 2240 wrote to memory of 1196 2240 f763d7d.exe 21 PID 2240 wrote to memory of 1684 2240 f763d7d.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763bd8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763d7d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1064
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1128
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f266a7f4df32df4ddf5e4ba30776964cdc556e5ff52acde482ea6a47345e0f4c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f266a7f4df32df4ddf5e4ba30776964cdc556e5ff52acde482ea6a47345e0f4c.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\f763bd8.exeC:\Users\Admin\AppData\Local\Temp\f763bd8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\f763d7d.exeC:\Users\Admin\AppData\Local\Temp\f763d7d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2240
-
-
C:\Users\Admin\AppData\Local\Temp\f7657a2.exeC:\Users\Admin\AppData\Local\Temp\f7657a2.exe4⤵
- Executes dropped EXE
PID:2092
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1684
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5fff84347ce18fbc29910f7bad633e558
SHA1dd537f7c0bb1dcae0e292299e7802d8c228bb305
SHA256d04ca51016df5d04a68fbeaafee13e6d0302abbbe5c97416505a1d60d51f6f83
SHA512306c1f4b5d8befe611381218181eb186884a03037ec0adee7e2e589bc1233431ea0f0f63bc71289ab7a579a98aabf46f89f80a8dc21e34a10dfbfac84b07292e
-
Filesize
97KB
MD54b5f99b6336c41fefdcc724a64827848
SHA1ea9cf68689cdae03a0a86096605dff162ee90957
SHA25618be546100d7df9111df396b86f0075ec78fe3bf2e5a0d1de3954d9df1022749
SHA5128b836a344400a7bffa48e2772a79cca4319f390cc1ce9b36b5f10615bf1d0d3a1c4dc1c04e6ebe8635cc259567047496ce7ff5cb5340c8d10622e7e1b75a7eae