Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 06:35
Static task
static1
Behavioral task
behavioral1
Sample
29de71ad43e3beada0ac0a6740c832600d2d265a5863386dbbf08d013c13d63a.dll
Resource
win7-20241023-en
General
-
Target
29de71ad43e3beada0ac0a6740c832600d2d265a5863386dbbf08d013c13d63a.dll
-
Size
120KB
-
MD5
2b567a7bae65f1e7dd49aa39a4acbde7
-
SHA1
bfa9b1abca6bd718d04266344aaacaf6b7e22497
-
SHA256
29de71ad43e3beada0ac0a6740c832600d2d265a5863386dbbf08d013c13d63a
-
SHA512
3436805e04a3e2b973864091d2843e64b64bdde60b2ff364909f980d05f183e53c15089b139105c80f30e6caae295d715441eeffe805747c5ddf720c4424f908
-
SSDEEP
3072:5HvA1XuW8EbPFm1U4CBPyj9h7vB18Bjus7Zzo:Wd/8OPQ19h75qBjn7ZM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77196a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77196a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77196a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771b3e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771b3e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771b3e.exe -
Executes dropped EXE 3 IoCs
pid Process 2500 f77196a.exe 2800 f771b3e.exe 2668 f773534.exe -
Loads dropped DLL 6 IoCs
pid Process 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe 2156 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77196a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771b3e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77196a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771b3e.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f77196a.exe File opened (read-only) \??\K: f77196a.exe File opened (read-only) \??\L: f77196a.exe File opened (read-only) \??\M: f77196a.exe File opened (read-only) \??\S: f77196a.exe File opened (read-only) \??\T: f77196a.exe File opened (read-only) \??\I: f77196a.exe File opened (read-only) \??\N: f77196a.exe File opened (read-only) \??\P: f77196a.exe File opened (read-only) \??\Q: f77196a.exe File opened (read-only) \??\E: f77196a.exe File opened (read-only) \??\G: f77196a.exe File opened (read-only) \??\J: f77196a.exe File opened (read-only) \??\O: f77196a.exe File opened (read-only) \??\R: f77196a.exe -
resource yara_rule behavioral1/memory/2500-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-24-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-23-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-14-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-25-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-66-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-68-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-70-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-69-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-72-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-73-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-89-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-91-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-93-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-96-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2500-159-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2800-181-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx behavioral1/memory/2800-194-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7719c8 f77196a.exe File opened for modification C:\Windows\SYSTEM.INI f77196a.exe File created C:\Windows\f776a19 f771b3e.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77196a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771b3e.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2500 f77196a.exe 2500 f77196a.exe 2800 f771b3e.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2500 f77196a.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe Token: SeDebugPrivilege 2800 f771b3e.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2156 2220 rundll32.exe 30 PID 2220 wrote to memory of 2156 2220 rundll32.exe 30 PID 2220 wrote to memory of 2156 2220 rundll32.exe 30 PID 2220 wrote to memory of 2156 2220 rundll32.exe 30 PID 2220 wrote to memory of 2156 2220 rundll32.exe 30 PID 2220 wrote to memory of 2156 2220 rundll32.exe 30 PID 2220 wrote to memory of 2156 2220 rundll32.exe 30 PID 2156 wrote to memory of 2500 2156 rundll32.exe 31 PID 2156 wrote to memory of 2500 2156 rundll32.exe 31 PID 2156 wrote to memory of 2500 2156 rundll32.exe 31 PID 2156 wrote to memory of 2500 2156 rundll32.exe 31 PID 2500 wrote to memory of 1112 2500 f77196a.exe 19 PID 2500 wrote to memory of 1176 2500 f77196a.exe 20 PID 2500 wrote to memory of 1216 2500 f77196a.exe 21 PID 2500 wrote to memory of 1348 2500 f77196a.exe 23 PID 2500 wrote to memory of 2220 2500 f77196a.exe 29 PID 2500 wrote to memory of 2156 2500 f77196a.exe 30 PID 2500 wrote to memory of 2156 2500 f77196a.exe 30 PID 2156 wrote to memory of 2800 2156 rundll32.exe 32 PID 2156 wrote to memory of 2800 2156 rundll32.exe 32 PID 2156 wrote to memory of 2800 2156 rundll32.exe 32 PID 2156 wrote to memory of 2800 2156 rundll32.exe 32 PID 2156 wrote to memory of 2668 2156 rundll32.exe 33 PID 2156 wrote to memory of 2668 2156 rundll32.exe 33 PID 2156 wrote to memory of 2668 2156 rundll32.exe 33 PID 2156 wrote to memory of 2668 2156 rundll32.exe 33 PID 2500 wrote to memory of 1112 2500 f77196a.exe 19 PID 2500 wrote to memory of 1176 2500 f77196a.exe 20 PID 2500 wrote to memory of 1216 2500 f77196a.exe 21 PID 2500 wrote to memory of 1348 2500 f77196a.exe 23 PID 2500 wrote to memory of 2800 2500 f77196a.exe 32 PID 2500 wrote to memory of 2800 2500 f77196a.exe 32 PID 2500 wrote to memory of 2668 2500 f77196a.exe 33 PID 2500 wrote to memory of 2668 2500 f77196a.exe 33 PID 2800 wrote to memory of 1112 2800 f771b3e.exe 19 PID 2800 wrote to memory of 1176 2800 f771b3e.exe 20 PID 2800 wrote to memory of 1216 2800 f771b3e.exe 21 PID 2800 wrote to memory of 1348 2800 f771b3e.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77196a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771b3e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\29de71ad43e3beada0ac0a6740c832600d2d265a5863386dbbf08d013c13d63a.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\29de71ad43e3beada0ac0a6740c832600d2d265a5863386dbbf08d013c13d63a.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Users\Admin\AppData\Local\Temp\f77196a.exeC:\Users\Admin\AppData\Local\Temp\f77196a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2500
-
-
C:\Users\Admin\AppData\Local\Temp\f771b3e.exeC:\Users\Admin\AppData\Local\Temp\f771b3e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\f773534.exeC:\Users\Admin\AppData\Local\Temp\f773534.exe4⤵
- Executes dropped EXE
PID:2668
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1348
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD54daa67aa412feb66105b0e5a82c46bed
SHA1b6287c473059b72d34f377c98bbc8dcdb82521d4
SHA256f7d697a41ae3075cac1fc9b9735c63a5d4279902f321d48d7a555e45453d30af
SHA5129ef7fe9bef70441f1570670e4d48363ed0769c823d466b8a0c0052f46f7460f04f2cd8e0c999bc93fd9d487f4bb5c5624b78ee7a3288a4b6d4d40bfdb429df2a
-
Filesize
257B
MD59f1b9b5e202545850fdede5b8074e66c
SHA1cc4299ac960a8cae7a946f1e68716cd558a63b2b
SHA25607b1bbece77bc1c41ac69ff415a3094ac643b3c5ec9ccdd85d02d555ddd43192
SHA512a5ccdb0c22e10f4a9c77c97838448edf2a75ec8fe455b0b788b326e3b7372365f91c1c71a309a72c59697a318cf0ba212cdc72fcabc15109bf3eac9630d4f7c3