Analysis
-
max time kernel
24s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
633e801dfa663b1f6ca1377e874e9e7aa14271c70aa28d0e528d53e8e968b243.dll
Resource
win7-20241023-en
General
-
Target
633e801dfa663b1f6ca1377e874e9e7aa14271c70aa28d0e528d53e8e968b243.dll
-
Size
120KB
-
MD5
9f42f9b80d5b45a755c4afceecad2d7b
-
SHA1
10bc3bb7e44f0353f6da5c5e82e463d305ef8c64
-
SHA256
633e801dfa663b1f6ca1377e874e9e7aa14271c70aa28d0e528d53e8e968b243
-
SHA512
921508e0a31d8f79701795e54992286100dbbff6f67e5f9e6cb8b4f1209ca9795ced437f51c6987920e882c256996088cc32814545a1a7f23ddc505ce36d63d0
-
SSDEEP
1536:uwx9OwQmXUI7vsLOrJlCmnyQ15HKKBC+n2JDjF+w4zY9fmvkpYqARKQxvWLaYcZ4:xmWXUS19VKxJZ+w4zYwvkf6xxvTYO93e
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c6b9.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e2a2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e2a2.exe -
Executes dropped EXE 3 IoCs
pid Process 1212 f76c6b9.exe 2884 f76c83f.exe 2700 f76e2a2.exe -
Loads dropped DLL 6 IoCs
pid Process 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe 2020 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c6b9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e2a2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c6b9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c6b9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e2a2.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f76c6b9.exe File opened (read-only) \??\Q: f76c6b9.exe File opened (read-only) \??\H: f76c6b9.exe File opened (read-only) \??\J: f76c6b9.exe File opened (read-only) \??\K: f76c6b9.exe File opened (read-only) \??\L: f76c6b9.exe File opened (read-only) \??\M: f76c6b9.exe File opened (read-only) \??\O: f76c6b9.exe File opened (read-only) \??\E: f76c6b9.exe File opened (read-only) \??\G: f76c6b9.exe File opened (read-only) \??\N: f76c6b9.exe File opened (read-only) \??\T: f76c6b9.exe File opened (read-only) \??\I: f76c6b9.exe File opened (read-only) \??\R: f76c6b9.exe File opened (read-only) \??\S: f76c6b9.exe File opened (read-only) \??\E: f76e2a2.exe -
resource yara_rule behavioral1/memory/1212-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-108-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1212-109-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2700-168-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/1212-151-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2700-209-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7716db f76e2a2.exe File created C:\Windows\f76c6f7 f76c6b9.exe File opened for modification C:\Windows\SYSTEM.INI f76c6b9.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c6b9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e2a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1212 f76c6b9.exe 1212 f76c6b9.exe 2700 f76e2a2.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 1212 f76c6b9.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe Token: SeDebugPrivilege 2700 f76e2a2.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1640 wrote to memory of 2020 1640 rundll32.exe 30 PID 1640 wrote to memory of 2020 1640 rundll32.exe 30 PID 1640 wrote to memory of 2020 1640 rundll32.exe 30 PID 1640 wrote to memory of 2020 1640 rundll32.exe 30 PID 1640 wrote to memory of 2020 1640 rundll32.exe 30 PID 1640 wrote to memory of 2020 1640 rundll32.exe 30 PID 1640 wrote to memory of 2020 1640 rundll32.exe 30 PID 2020 wrote to memory of 1212 2020 rundll32.exe 31 PID 2020 wrote to memory of 1212 2020 rundll32.exe 31 PID 2020 wrote to memory of 1212 2020 rundll32.exe 31 PID 2020 wrote to memory of 1212 2020 rundll32.exe 31 PID 1212 wrote to memory of 1056 1212 f76c6b9.exe 17 PID 1212 wrote to memory of 1088 1212 f76c6b9.exe 18 PID 1212 wrote to memory of 1120 1212 f76c6b9.exe 20 PID 1212 wrote to memory of 696 1212 f76c6b9.exe 25 PID 1212 wrote to memory of 1640 1212 f76c6b9.exe 29 PID 1212 wrote to memory of 2020 1212 f76c6b9.exe 30 PID 1212 wrote to memory of 2020 1212 f76c6b9.exe 30 PID 2020 wrote to memory of 2884 2020 rundll32.exe 32 PID 2020 wrote to memory of 2884 2020 rundll32.exe 32 PID 2020 wrote to memory of 2884 2020 rundll32.exe 32 PID 2020 wrote to memory of 2884 2020 rundll32.exe 32 PID 2020 wrote to memory of 2700 2020 rundll32.exe 34 PID 2020 wrote to memory of 2700 2020 rundll32.exe 34 PID 2020 wrote to memory of 2700 2020 rundll32.exe 34 PID 2020 wrote to memory of 2700 2020 rundll32.exe 34 PID 1212 wrote to memory of 1056 1212 f76c6b9.exe 17 PID 1212 wrote to memory of 1088 1212 f76c6b9.exe 18 PID 1212 wrote to memory of 1120 1212 f76c6b9.exe 20 PID 1212 wrote to memory of 696 1212 f76c6b9.exe 25 PID 1212 wrote to memory of 2884 1212 f76c6b9.exe 32 PID 1212 wrote to memory of 2884 1212 f76c6b9.exe 32 PID 1212 wrote to memory of 2700 1212 f76c6b9.exe 34 PID 1212 wrote to memory of 2700 1212 f76c6b9.exe 34 PID 2700 wrote to memory of 1056 2700 f76e2a2.exe 17 PID 2700 wrote to memory of 1088 2700 f76e2a2.exe 18 PID 2700 wrote to memory of 1120 2700 f76e2a2.exe 20 PID 2700 wrote to memory of 696 2700 f76e2a2.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e2a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c6b9.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1056
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1088
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\633e801dfa663b1f6ca1377e874e9e7aa14271c70aa28d0e528d53e8e968b243.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\633e801dfa663b1f6ca1377e874e9e7aa14271c70aa28d0e528d53e8e968b243.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\f76c6b9.exeC:\Users\Admin\AppData\Local\Temp\f76c6b9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1212
-
-
C:\Users\Admin\AppData\Local\Temp\f76c83f.exeC:\Users\Admin\AppData\Local\Temp\f76c83f.exe4⤵
- Executes dropped EXE
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\f76e2a2.exeC:\Users\Admin\AppData\Local\Temp\f76e2a2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2700
-
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:696
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59fec485583baadc957d7852ac4548870
SHA1a5eb27d64cbb256f66eb0ffb7bd23702b4552f96
SHA25604c12761c574da774b26e9d8961c4eaa8cf3dc7eb372c9cf5cfeaa7e809bafdd
SHA5126437afa625111475afa10680bac77cf89bbc190cf0f16964ab4f70f2fd90cf07c03d85f955c1268721b7cee8ef485a81ac2ea763ff52c023c1fde9d6e436e33e
-
Filesize
257B
MD59cd17ea9fbccbd5138dcbb2e7b351a15
SHA1de97de3c71b3fa5e9c4941f1a818bb39c925c1d6
SHA256d150434dc5a1b17241726b85c2dfdbf3584ecbb6b2aaa121dbbf1dd462f3bdf6
SHA5126357b72ec75590b206647510817a2a18066fdc3700f02c2b14ca183d06763e00c4d0b69c76f2b498dd9550c1befa61578940549c94ddb0b2ed6786a1efdcc597