Analysis
-
max time kernel
28s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 02:31
Static task
static1
Behavioral task
behavioral1
Sample
033e075664930c15144369788415e9d4294e5b0f987775f734fe2261b6606b46N.dll
Resource
win7-20241010-en
General
-
Target
033e075664930c15144369788415e9d4294e5b0f987775f734fe2261b6606b46N.dll
-
Size
120KB
-
MD5
69b358b40400130a27ecdee7baf208b0
-
SHA1
dc7c45f307edbd02847d7f016782fd00fe51b389
-
SHA256
033e075664930c15144369788415e9d4294e5b0f987775f734fe2261b6606b46
-
SHA512
0c4b8e2c5423758a8ac8bd4a53e45f0bdd47b5c9f112e96b0169f922aa6b4d5bedab791d4eddcb6fb4e20c28959e47be6e1bc30dbba6483cca88c6e3eb921320
-
SSDEEP
3072:AvEaO6rRTnmyuoDxwxn6+ldQYathAUxIMcHhXojyl:AcaO6l7DGblTaHaFJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77f7b7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77f7b7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77f7b7.exe -
Executes dropped EXE 3 IoCs
pid Process 2096 f77dd26.exe 2876 f77e12b.exe 2780 f77f7b7.exe -
Loads dropped DLL 6 IoCs
pid Process 2556 rundll32.exe 2556 rundll32.exe 2556 rundll32.exe 2556 rundll32.exe 2556 rundll32.exe 2556 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77dd26.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77f7b7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77f7b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77f7b7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77f7b7.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f77dd26.exe -
resource yara_rule behavioral1/memory/2096-24-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-15-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-13-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-17-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-23-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-60-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-59-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-58-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-75-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-92-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-82-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-97-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-122-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2096-101-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2780-137-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2780-163-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77ddc2 f77dd26.exe File opened for modification C:\Windows\SYSTEM.INI f77dd26.exe File created C:\Windows\f784144 f77f7b7.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77dd26.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77f7b7.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2096 f77dd26.exe 2096 f77dd26.exe 2780 f77f7b7.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2096 f77dd26.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe Token: SeDebugPrivilege 2780 f77f7b7.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2556 2100 rundll32.exe 30 PID 2100 wrote to memory of 2556 2100 rundll32.exe 30 PID 2100 wrote to memory of 2556 2100 rundll32.exe 30 PID 2100 wrote to memory of 2556 2100 rundll32.exe 30 PID 2100 wrote to memory of 2556 2100 rundll32.exe 30 PID 2100 wrote to memory of 2556 2100 rundll32.exe 30 PID 2100 wrote to memory of 2556 2100 rundll32.exe 30 PID 2556 wrote to memory of 2096 2556 rundll32.exe 31 PID 2556 wrote to memory of 2096 2556 rundll32.exe 31 PID 2556 wrote to memory of 2096 2556 rundll32.exe 31 PID 2556 wrote to memory of 2096 2556 rundll32.exe 31 PID 2096 wrote to memory of 1080 2096 f77dd26.exe 18 PID 2096 wrote to memory of 1168 2096 f77dd26.exe 20 PID 2096 wrote to memory of 1196 2096 f77dd26.exe 21 PID 2096 wrote to memory of 1580 2096 f77dd26.exe 25 PID 2096 wrote to memory of 2100 2096 f77dd26.exe 29 PID 2096 wrote to memory of 2556 2096 f77dd26.exe 30 PID 2096 wrote to memory of 2556 2096 f77dd26.exe 30 PID 2556 wrote to memory of 2876 2556 rundll32.exe 32 PID 2556 wrote to memory of 2876 2556 rundll32.exe 32 PID 2556 wrote to memory of 2876 2556 rundll32.exe 32 PID 2556 wrote to memory of 2876 2556 rundll32.exe 32 PID 2556 wrote to memory of 2780 2556 rundll32.exe 33 PID 2556 wrote to memory of 2780 2556 rundll32.exe 33 PID 2556 wrote to memory of 2780 2556 rundll32.exe 33 PID 2556 wrote to memory of 2780 2556 rundll32.exe 33 PID 2096 wrote to memory of 1080 2096 f77dd26.exe 18 PID 2096 wrote to memory of 1168 2096 f77dd26.exe 20 PID 2096 wrote to memory of 1196 2096 f77dd26.exe 21 PID 2096 wrote to memory of 1580 2096 f77dd26.exe 25 PID 2096 wrote to memory of 2876 2096 f77dd26.exe 32 PID 2096 wrote to memory of 2876 2096 f77dd26.exe 32 PID 2096 wrote to memory of 2780 2096 f77dd26.exe 33 PID 2096 wrote to memory of 2780 2096 f77dd26.exe 33 PID 2780 wrote to memory of 1080 2780 f77f7b7.exe 18 PID 2780 wrote to memory of 1168 2780 f77f7b7.exe 20 PID 2780 wrote to memory of 1196 2780 f77f7b7.exe 21 PID 2780 wrote to memory of 1580 2780 f77f7b7.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77dd26.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77f7b7.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1080
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\033e075664930c15144369788415e9d4294e5b0f987775f734fe2261b6606b46N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\033e075664930c15144369788415e9d4294e5b0f987775f734fe2261b6606b46N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\f77dd26.exeC:\Users\Admin\AppData\Local\Temp\f77dd26.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\f77e12b.exeC:\Users\Admin\AppData\Local\Temp\f77e12b.exe4⤵
- Executes dropped EXE
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\f77f7b7.exeC:\Users\Admin\AppData\Local\Temp\f77f7b7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2780
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5cb25f9fbc3e87cdd1625b0820e7cb0db
SHA13b4ddc9be5863f4cdc38c1a1d2b02292b750ea54
SHA25682d4abab478e519fd1c087de8300968cbe97fb9c52ffa890c0e99aab1f549c9f
SHA512a93ad84f35681d341a1020a03228eeb08d56ffd51f17e01e30b712f0925fa8b72e0a185ee94d7ef5574af579d1382739308ec5ecd4c16594abb2427d42e62972
-
Filesize
97KB
MD57e4b0ce2feb8d954b46d4bf4a0897448
SHA1e573f183f4a2d7aff9401ed003108ee793c4a547
SHA25670c941d63571515587e8f1aad8ef1af9d88d49f8d1d84c8e8d342e9dc5e4e01b
SHA5127104fc1eff3f1dac73808177371e923f8d58c98c0c7a3aa72746d1d9e938bbf4c5b5eaa48bf70212eacf849a12471ab9c69776f9960bc34bfee6785c8682df91