Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 04:11
Static task
static1
Behavioral task
behavioral1
Sample
77ec58595df54d2b0d11f77e05afdc4627c8c61d46d096cd76cd4b83429a0b9c.dll
Resource
win7-20240903-en
General
-
Target
77ec58595df54d2b0d11f77e05afdc4627c8c61d46d096cd76cd4b83429a0b9c.dll
-
Size
120KB
-
MD5
fc00421e8afd6a28e062f48f2f0ce4bb
-
SHA1
6e3c1d92e2cb405b34b6132a90911721221d6c0c
-
SHA256
77ec58595df54d2b0d11f77e05afdc4627c8c61d46d096cd76cd4b83429a0b9c
-
SHA512
d4a61300f79dec5acb00ae58a528dc23de819a97fc10290f90fb9792b24406fa98e0758272425d4d604b48ea850c83a7a8ee3a0cf0bac287b64f404117aab98f
-
SSDEEP
3072:e2wAnaOrQR7SBj6HtmOJxJjEnYrFPVlrTl2/3:LwA9rrwNBJjm6Fdlnl+3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e9e2.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7705bb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e9e2.exe -
Executes dropped EXE 3 IoCs
pid Process 2696 f76e9e2.exe 2596 f76eb58.exe 2052 f7705bb.exe -
Loads dropped DLL 6 IoCs
pid Process 2760 rundll32.exe 2760 rundll32.exe 2760 rundll32.exe 2760 rundll32.exe 2760 rundll32.exe 2760 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e9e2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7705bb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7705bb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e9e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7705bb.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76e9e2.exe File opened (read-only) \??\L: f76e9e2.exe File opened (read-only) \??\O: f76e9e2.exe File opened (read-only) \??\J: f76e9e2.exe File opened (read-only) \??\R: f76e9e2.exe File opened (read-only) \??\E: f7705bb.exe File opened (read-only) \??\E: f76e9e2.exe File opened (read-only) \??\H: f76e9e2.exe File opened (read-only) \??\N: f76e9e2.exe File opened (read-only) \??\P: f76e9e2.exe File opened (read-only) \??\G: f76e9e2.exe File opened (read-only) \??\I: f76e9e2.exe File opened (read-only) \??\M: f76e9e2.exe File opened (read-only) \??\Q: f76e9e2.exe File opened (read-only) \??\S: f76e9e2.exe File opened (read-only) \??\T: f76e9e2.exe -
resource yara_rule behavioral1/memory/2696-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-25-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-24-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-71-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-72-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-87-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-90-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-91-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-93-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-94-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2696-162-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2052-180-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2052-218-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76ea20 f76e9e2.exe File opened for modification C:\Windows\SYSTEM.INI f76e9e2.exe File created C:\Windows\f773ba9 f7705bb.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e9e2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7705bb.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2696 f76e9e2.exe 2696 f76e9e2.exe 2052 f7705bb.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2696 f76e9e2.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe Token: SeDebugPrivilege 2052 f7705bb.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2760 2744 rundll32.exe 31 PID 2744 wrote to memory of 2760 2744 rundll32.exe 31 PID 2744 wrote to memory of 2760 2744 rundll32.exe 31 PID 2744 wrote to memory of 2760 2744 rundll32.exe 31 PID 2744 wrote to memory of 2760 2744 rundll32.exe 31 PID 2744 wrote to memory of 2760 2744 rundll32.exe 31 PID 2744 wrote to memory of 2760 2744 rundll32.exe 31 PID 2760 wrote to memory of 2696 2760 rundll32.exe 32 PID 2760 wrote to memory of 2696 2760 rundll32.exe 32 PID 2760 wrote to memory of 2696 2760 rundll32.exe 32 PID 2760 wrote to memory of 2696 2760 rundll32.exe 32 PID 2696 wrote to memory of 1064 2696 f76e9e2.exe 17 PID 2696 wrote to memory of 1092 2696 f76e9e2.exe 19 PID 2696 wrote to memory of 1148 2696 f76e9e2.exe 20 PID 2696 wrote to memory of 1220 2696 f76e9e2.exe 23 PID 2696 wrote to memory of 2744 2696 f76e9e2.exe 30 PID 2696 wrote to memory of 2760 2696 f76e9e2.exe 31 PID 2696 wrote to memory of 2760 2696 f76e9e2.exe 31 PID 2760 wrote to memory of 2596 2760 rundll32.exe 33 PID 2760 wrote to memory of 2596 2760 rundll32.exe 33 PID 2760 wrote to memory of 2596 2760 rundll32.exe 33 PID 2760 wrote to memory of 2596 2760 rundll32.exe 33 PID 2760 wrote to memory of 2052 2760 rundll32.exe 34 PID 2760 wrote to memory of 2052 2760 rundll32.exe 34 PID 2760 wrote to memory of 2052 2760 rundll32.exe 34 PID 2760 wrote to memory of 2052 2760 rundll32.exe 34 PID 2696 wrote to memory of 1064 2696 f76e9e2.exe 17 PID 2696 wrote to memory of 1092 2696 f76e9e2.exe 19 PID 2696 wrote to memory of 1148 2696 f76e9e2.exe 20 PID 2696 wrote to memory of 1220 2696 f76e9e2.exe 23 PID 2696 wrote to memory of 2596 2696 f76e9e2.exe 33 PID 2696 wrote to memory of 2596 2696 f76e9e2.exe 33 PID 2696 wrote to memory of 2052 2696 f76e9e2.exe 34 PID 2696 wrote to memory of 2052 2696 f76e9e2.exe 34 PID 2052 wrote to memory of 1064 2052 f7705bb.exe 17 PID 2052 wrote to memory of 1092 2052 f7705bb.exe 19 PID 2052 wrote to memory of 1148 2052 f7705bb.exe 20 PID 2052 wrote to memory of 1220 2052 f7705bb.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7705bb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e9e2.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1064
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1148
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\77ec58595df54d2b0d11f77e05afdc4627c8c61d46d096cd76cd4b83429a0b9c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\77ec58595df54d2b0d11f77e05afdc4627c8c61d46d096cd76cd4b83429a0b9c.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Users\Admin\AppData\Local\Temp\f76e9e2.exeC:\Users\Admin\AppData\Local\Temp\f76e9e2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\f76eb58.exeC:\Users\Admin\AppData\Local\Temp\f76eb58.exe4⤵
- Executes dropped EXE
PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\f7705bb.exeC:\Users\Admin\AppData\Local\Temp\f7705bb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2052
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1220
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50eed143395e641914eb8d725f8bbbc7c
SHA1474746ca000dbeb38e9de476cc8b1b54b6bb9e0c
SHA256609205b276e249eff2aadbd109abcdcfd6144e6723d78832a12b6367efa9e639
SHA5126e8ce0dcbc22875739344f90a3be3f30e61687a27a2171993900466fd5ca017a8865c15c6fd067eddfd4ebeaed645b5e2f7d59b107b751ce4ef61c275ffc2ef9
-
Filesize
97KB
MD5907a955c4395bae99738fc325d180745
SHA196b331ce7d13799a84bce2f11a070e6043a430db
SHA25623ece49a1bd1ddba305e117a30d6cfb07ebea578830b67f3226d518c1c2b7bb5
SHA5124c66c643004ae0910f0d5d2b8b901b597de8b3af2d94f9adbb183a726e76676ca55f8d05ed32e2aeec9c88032a05b5effbe0de141a38c83433b834206735ca29