Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 03:37
Static task
static1
Behavioral task
behavioral1
Sample
869ce9ddd02cbd20da176edd723886b87235f1f3ca29cc926bf45719cb211c7c.dll
Resource
win7-20240729-en
General
-
Target
869ce9ddd02cbd20da176edd723886b87235f1f3ca29cc926bf45719cb211c7c.dll
-
Size
120KB
-
MD5
8881b8b8b984044299f7c8fe1397219d
-
SHA1
5893b9e6810485be124eeb8338b595bba2e4bab7
-
SHA256
869ce9ddd02cbd20da176edd723886b87235f1f3ca29cc926bf45719cb211c7c
-
SHA512
99e7c16e2685a787d39f0800572bc8d4d935f75a98af2569a6f0a52ebae9ff1761fdfb07477c663487ee7b6fc64a279e26121913624d8b0fdc8bb8e1053b500b
-
SSDEEP
3072:o/MyefCzRboe9ZATLpwlhw5baixEItFHr:okJmZJfmLpQOr
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7700fa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7700fa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e521.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e521.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7700fa.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7700fa.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7700fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7700fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7700fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7700fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7700fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7700fa.exe -
Executes dropped EXE 3 IoCs
pid Process 2056 f76e521.exe 2780 f76e6e6.exe 2492 f7700fa.exe -
Loads dropped DLL 6 IoCs
pid Process 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7700fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7700fa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7700fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7700fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7700fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7700fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7700fa.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7700fa.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76e521.exe File opened (read-only) \??\K: f76e521.exe File opened (read-only) \??\M: f76e521.exe File opened (read-only) \??\G: f76e521.exe File opened (read-only) \??\I: f76e521.exe File opened (read-only) \??\Q: f76e521.exe File opened (read-only) \??\S: f76e521.exe File opened (read-only) \??\H: f76e521.exe File opened (read-only) \??\L: f76e521.exe File opened (read-only) \??\N: f76e521.exe File opened (read-only) \??\P: f76e521.exe File opened (read-only) \??\J: f76e521.exe File opened (read-only) \??\O: f76e521.exe File opened (read-only) \??\R: f76e521.exe File opened (read-only) \??\E: f7700fa.exe File opened (read-only) \??\G: f7700fa.exe -
resource yara_rule behavioral1/memory/2056-12-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-14-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-16-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-18-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-15-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-61-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-62-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-63-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-65-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-67-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-68-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1804-72-0x0000000000400000-0x0000000000412000-memory.dmp upx behavioral1/memory/2056-85-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-86-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-87-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-107-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-110-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2056-155-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2492-161-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2492-207-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76e521.exe File created C:\Windows\f77368b f7700fa.exe File created C:\Windows\f76e58e f76e521.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e521.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7700fa.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2056 f76e521.exe 2056 f76e521.exe 2492 f7700fa.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2056 f76e521.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe Token: SeDebugPrivilege 2492 f7700fa.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1384 wrote to memory of 1804 1384 rundll32.exe 31 PID 1384 wrote to memory of 1804 1384 rundll32.exe 31 PID 1384 wrote to memory of 1804 1384 rundll32.exe 31 PID 1384 wrote to memory of 1804 1384 rundll32.exe 31 PID 1384 wrote to memory of 1804 1384 rundll32.exe 31 PID 1384 wrote to memory of 1804 1384 rundll32.exe 31 PID 1384 wrote to memory of 1804 1384 rundll32.exe 31 PID 1804 wrote to memory of 2056 1804 rundll32.exe 32 PID 1804 wrote to memory of 2056 1804 rundll32.exe 32 PID 1804 wrote to memory of 2056 1804 rundll32.exe 32 PID 1804 wrote to memory of 2056 1804 rundll32.exe 32 PID 2056 wrote to memory of 1116 2056 f76e521.exe 19 PID 2056 wrote to memory of 1160 2056 f76e521.exe 20 PID 2056 wrote to memory of 1200 2056 f76e521.exe 21 PID 2056 wrote to memory of 1432 2056 f76e521.exe 23 PID 2056 wrote to memory of 1384 2056 f76e521.exe 30 PID 2056 wrote to memory of 1804 2056 f76e521.exe 31 PID 2056 wrote to memory of 1804 2056 f76e521.exe 31 PID 1804 wrote to memory of 2780 1804 rundll32.exe 33 PID 1804 wrote to memory of 2780 1804 rundll32.exe 33 PID 1804 wrote to memory of 2780 1804 rundll32.exe 33 PID 1804 wrote to memory of 2780 1804 rundll32.exe 33 PID 1804 wrote to memory of 2492 1804 rundll32.exe 34 PID 1804 wrote to memory of 2492 1804 rundll32.exe 34 PID 1804 wrote to memory of 2492 1804 rundll32.exe 34 PID 1804 wrote to memory of 2492 1804 rundll32.exe 34 PID 2056 wrote to memory of 1116 2056 f76e521.exe 19 PID 2056 wrote to memory of 1160 2056 f76e521.exe 20 PID 2056 wrote to memory of 1200 2056 f76e521.exe 21 PID 2056 wrote to memory of 1432 2056 f76e521.exe 23 PID 2056 wrote to memory of 2780 2056 f76e521.exe 33 PID 2056 wrote to memory of 2780 2056 f76e521.exe 33 PID 2056 wrote to memory of 2492 2056 f76e521.exe 34 PID 2056 wrote to memory of 2492 2056 f76e521.exe 34 PID 2492 wrote to memory of 1116 2492 f7700fa.exe 19 PID 2492 wrote to memory of 1160 2492 f7700fa.exe 20 PID 2492 wrote to memory of 1200 2492 f7700fa.exe 21 PID 2492 wrote to memory of 1432 2492 f7700fa.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e521.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7700fa.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\869ce9ddd02cbd20da176edd723886b87235f1f3ca29cc926bf45719cb211c7c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\869ce9ddd02cbd20da176edd723886b87235f1f3ca29cc926bf45719cb211c7c.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\f76e521.exeC:\Users\Admin\AppData\Local\Temp\f76e521.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\f76e6e6.exeC:\Users\Admin\AppData\Local\Temp\f76e6e6.exe4⤵
- Executes dropped EXE
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\f7700fa.exeC:\Users\Admin\AppData\Local\Temp\f7700fa.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2492
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1432
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD557dbad81d02d286952831dd0b93dee2e
SHA154c59dd7426311e6b3417f05318b2c5a802626bc
SHA2560447a76f07dec14ef3bfa21d1617769a1231c80c8e0d0835ff80899164a5c75a
SHA512ac57951d470c060231eede085ab76f6a8737212688333b15650509c45369c15659b8b558bd5dde818e8f946b2e060cb30cc0a50836cb1595fb6e29d8722727f2
-
Filesize
97KB
MD5b94c1ec7cb67cf82312cfe7d4b585078
SHA1727706ca9f130ba307967a8a6608c2f648439459
SHA2567a8fb35da57fc6200b4e874c1d194f02f51af13801457797cdc3481b4495cd71
SHA512a37885e55a97d9d7e50a4230a2bf2c60d60fa5270ecf154b8fc04b2d1e3f8e3619793fbfc5d017d35be04442f7bfc3698e9978295e85572de6db2c88b482c7d2