Analysis
-
max time kernel
114s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 06:56
Static task
static1
Behavioral task
behavioral1
Sample
9d49da7a7793b7f15a72c7d024e510dd1ea8d5ffdee485c4541ba7af0b857774.dll
Resource
win7-20241010-en
General
-
Target
9d49da7a7793b7f15a72c7d024e510dd1ea8d5ffdee485c4541ba7af0b857774.dll
-
Size
120KB
-
MD5
27951d04f381c0a585358f9942469cf9
-
SHA1
2b81d2be2d6e27fa9d26feae8785c4d5dd8d6d1a
-
SHA256
9d49da7a7793b7f15a72c7d024e510dd1ea8d5ffdee485c4541ba7af0b857774
-
SHA512
263260e343e8cc76564559eb7c0db613b82ef3bff00497dce9bdeb948f33bbcf91a895a1b97d70bbc86d44105014554f2e009aaee57459bc879239e1dcad52d1
-
SSDEEP
3072:wBVr2IaPf1TP+2nKk3Kkwkum+pTl8/pjUdpchpksSlJ:QV+f1j+2nFKk+p4UL9dlJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77008d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77008d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7702bf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7702bf.exe -
Executes dropped EXE 3 IoCs
pid Process 1560 f77008d.exe 3064 f7702bf.exe 1456 f771bea.exe -
Loads dropped DLL 6 IoCs
pid Process 1764 rundll32.exe 1764 rundll32.exe 1764 rundll32.exe 1764 rundll32.exe 1764 rundll32.exe 1764 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7702bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7702bf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7702bf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7702bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77008d.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: f77008d.exe File opened (read-only) \??\S: f77008d.exe File opened (read-only) \??\H: f77008d.exe File opened (read-only) \??\L: f77008d.exe File opened (read-only) \??\N: f77008d.exe File opened (read-only) \??\R: f77008d.exe File opened (read-only) \??\K: f77008d.exe File opened (read-only) \??\M: f77008d.exe File opened (read-only) \??\O: f77008d.exe File opened (read-only) \??\P: f77008d.exe File opened (read-only) \??\E: f77008d.exe File opened (read-only) \??\G: f77008d.exe File opened (read-only) \??\J: f77008d.exe File opened (read-only) \??\I: f77008d.exe -
resource yara_rule behavioral1/memory/1560-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-44-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-43-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-24-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-70-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-72-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-73-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-87-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-88-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-92-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1560-162-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3064-169-0x0000000000990000-0x0000000001A4A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f770139 f77008d.exe File opened for modification C:\Windows\SYSTEM.INI f77008d.exe File created C:\Windows\f775226 f7702bf.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77008d.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1560 f77008d.exe 1560 f77008d.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe Token: SeDebugPrivilege 1560 f77008d.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 2024 wrote to memory of 1764 2024 rundll32.exe 31 PID 1764 wrote to memory of 1560 1764 rundll32.exe 32 PID 1764 wrote to memory of 1560 1764 rundll32.exe 32 PID 1764 wrote to memory of 1560 1764 rundll32.exe 32 PID 1764 wrote to memory of 1560 1764 rundll32.exe 32 PID 1560 wrote to memory of 1204 1560 f77008d.exe 19 PID 1560 wrote to memory of 1312 1560 f77008d.exe 20 PID 1560 wrote to memory of 1368 1560 f77008d.exe 21 PID 1560 wrote to memory of 620 1560 f77008d.exe 23 PID 1560 wrote to memory of 2024 1560 f77008d.exe 30 PID 1560 wrote to memory of 1764 1560 f77008d.exe 31 PID 1560 wrote to memory of 1764 1560 f77008d.exe 31 PID 1764 wrote to memory of 3064 1764 rundll32.exe 33 PID 1764 wrote to memory of 3064 1764 rundll32.exe 33 PID 1764 wrote to memory of 3064 1764 rundll32.exe 33 PID 1764 wrote to memory of 3064 1764 rundll32.exe 33 PID 1764 wrote to memory of 1456 1764 rundll32.exe 34 PID 1764 wrote to memory of 1456 1764 rundll32.exe 34 PID 1764 wrote to memory of 1456 1764 rundll32.exe 34 PID 1764 wrote to memory of 1456 1764 rundll32.exe 34 PID 1560 wrote to memory of 1204 1560 f77008d.exe 19 PID 1560 wrote to memory of 1312 1560 f77008d.exe 20 PID 1560 wrote to memory of 1368 1560 f77008d.exe 21 PID 1560 wrote to memory of 620 1560 f77008d.exe 23 PID 1560 wrote to memory of 3064 1560 f77008d.exe 33 PID 1560 wrote to memory of 3064 1560 f77008d.exe 33 PID 1560 wrote to memory of 1456 1560 f77008d.exe 34 PID 1560 wrote to memory of 1456 1560 f77008d.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7702bf.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1204
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1312
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1368
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9d49da7a7793b7f15a72c7d024e510dd1ea8d5ffdee485c4541ba7af0b857774.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9d49da7a7793b7f15a72c7d024e510dd1ea8d5ffdee485c4541ba7af0b857774.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Local\Temp\f77008d.exeC:\Users\Admin\AppData\Local\Temp\f77008d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1560
-
-
C:\Users\Admin\AppData\Local\Temp\f7702bf.exeC:\Users\Admin\AppData\Local\Temp\f7702bf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:3064
-
-
C:\Users\Admin\AppData\Local\Temp\f771bea.exeC:\Users\Admin\AppData\Local\Temp\f771bea.exe4⤵
- Executes dropped EXE
PID:1456
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:620
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD57e37ea35c497bae8ded199ef00b67993
SHA1a85e911d997a02ea7a9e8f0037b02f08a018e93b
SHA256c08e78b3e5768ba2aecc44d5465d176b56a372589b2ef0fb258574abf30bec49
SHA5124189caf4eb3d3c191ba4c6817cedd06f4dbb74def79511903125f50d2f1001267cd5ee1d40448a9fe35f67937ac5181a3f7abae80656fbe587758bfc21f86bc2
-
Filesize
97KB
MD5b706f5b3f45311777a2e27bd41a60bf1
SHA121fb29460e4c38fffe59adba67d42e3a813741ca
SHA2568b8f7393e5ddae41cc91f808b1e73cc8708b208a58eefccc60aaf14e48917edb
SHA512458c25f90da40c5cc4d13071766395575da73054613a25cf06e71a42ed2c30a9d2079eeebe1d466e72fb94a1dc451a6281366ff710ff2bf0f0b088b5aab3d909