Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 05:13
Static task
static1
Behavioral task
behavioral1
Sample
35da5a8102ebd78b91e72e88f82397e8baa6d902dfda3c3ddb8364b632d691abN.dll
Resource
win7-20240729-en
General
-
Target
35da5a8102ebd78b91e72e88f82397e8baa6d902dfda3c3ddb8364b632d691abN.dll
-
Size
120KB
-
MD5
6f0257bfc9e8a447e470a68497905240
-
SHA1
260014c14c7be60f3c497c8b32ab93b77653f204
-
SHA256
35da5a8102ebd78b91e72e88f82397e8baa6d902dfda3c3ddb8364b632d691ab
-
SHA512
3f1c6e45e03cf0980e5482345a90ca91409bb3de3df0211188eaa80b4b0caaa72432356b458fa025d4af2a754a97e64cbffb25da22f1d8059c15662b18fafb2a
-
SSDEEP
1536:igHgjEu3szx0CIHt0myiwGdiAOPAWfKU3XgMOiYsCtwNYowcryGNMBZIt:i3EuWUMGdXmAWfBn3OpsCtOYoF+I
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77227e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77227e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7720ca.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77227e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7720ca.exe -
Executes dropped EXE 3 IoCs
pid Process 2724 f7720ca.exe 2700 f77227e.exe 3036 f773d8d.exe -
Loads dropped DLL 6 IoCs
pid Process 2268 rundll32.exe 2268 rundll32.exe 2268 rundll32.exe 2268 rundll32.exe 2268 rundll32.exe 2268 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77227e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77227e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7720ca.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77227e.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f7720ca.exe File opened (read-only) \??\G: f7720ca.exe File opened (read-only) \??\I: f7720ca.exe File opened (read-only) \??\M: f7720ca.exe File opened (read-only) \??\S: f7720ca.exe File opened (read-only) \??\N: f7720ca.exe File opened (read-only) \??\O: f7720ca.exe File opened (read-only) \??\Q: f7720ca.exe File opened (read-only) \??\T: f7720ca.exe File opened (read-only) \??\H: f7720ca.exe File opened (read-only) \??\J: f7720ca.exe File opened (read-only) \??\K: f7720ca.exe File opened (read-only) \??\L: f7720ca.exe File opened (read-only) \??\P: f7720ca.exe File opened (read-only) \??\R: f7720ca.exe -
resource yara_rule behavioral1/memory/2724-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-62-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-23-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-14-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-16-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-68-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-84-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-69-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-86-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-88-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-90-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-153-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2700-166-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2700-192-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f777188 f77227e.exe File created C:\Windows\f772137 f7720ca.exe File opened for modification C:\Windows\SYSTEM.INI f7720ca.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7720ca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77227e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2724 f7720ca.exe 2724 f7720ca.exe 2700 f77227e.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2724 f7720ca.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe Token: SeDebugPrivilege 2700 f77227e.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2268 2668 rundll32.exe 30 PID 2668 wrote to memory of 2268 2668 rundll32.exe 30 PID 2668 wrote to memory of 2268 2668 rundll32.exe 30 PID 2668 wrote to memory of 2268 2668 rundll32.exe 30 PID 2668 wrote to memory of 2268 2668 rundll32.exe 30 PID 2668 wrote to memory of 2268 2668 rundll32.exe 30 PID 2668 wrote to memory of 2268 2668 rundll32.exe 30 PID 2268 wrote to memory of 2724 2268 rundll32.exe 31 PID 2268 wrote to memory of 2724 2268 rundll32.exe 31 PID 2268 wrote to memory of 2724 2268 rundll32.exe 31 PID 2268 wrote to memory of 2724 2268 rundll32.exe 31 PID 2724 wrote to memory of 1052 2724 f7720ca.exe 18 PID 2724 wrote to memory of 1160 2724 f7720ca.exe 20 PID 2724 wrote to memory of 1180 2724 f7720ca.exe 21 PID 2724 wrote to memory of 1468 2724 f7720ca.exe 23 PID 2724 wrote to memory of 2668 2724 f7720ca.exe 29 PID 2724 wrote to memory of 2268 2724 f7720ca.exe 30 PID 2724 wrote to memory of 2268 2724 f7720ca.exe 30 PID 2268 wrote to memory of 2700 2268 rundll32.exe 32 PID 2268 wrote to memory of 2700 2268 rundll32.exe 32 PID 2268 wrote to memory of 2700 2268 rundll32.exe 32 PID 2268 wrote to memory of 2700 2268 rundll32.exe 32 PID 2268 wrote to memory of 3036 2268 rundll32.exe 33 PID 2268 wrote to memory of 3036 2268 rundll32.exe 33 PID 2268 wrote to memory of 3036 2268 rundll32.exe 33 PID 2268 wrote to memory of 3036 2268 rundll32.exe 33 PID 2724 wrote to memory of 1052 2724 f7720ca.exe 18 PID 2724 wrote to memory of 1160 2724 f7720ca.exe 20 PID 2724 wrote to memory of 1180 2724 f7720ca.exe 21 PID 2724 wrote to memory of 1468 2724 f7720ca.exe 23 PID 2724 wrote to memory of 2700 2724 f7720ca.exe 32 PID 2724 wrote to memory of 2700 2724 f7720ca.exe 32 PID 2724 wrote to memory of 3036 2724 f7720ca.exe 33 PID 2724 wrote to memory of 3036 2724 f7720ca.exe 33 PID 2700 wrote to memory of 1052 2700 f77227e.exe 18 PID 2700 wrote to memory of 1160 2700 f77227e.exe 20 PID 2700 wrote to memory of 1180 2700 f77227e.exe 21 PID 2700 wrote to memory of 1468 2700 f77227e.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7720ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77227e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\35da5a8102ebd78b91e72e88f82397e8baa6d902dfda3c3ddb8364b632d691abN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\35da5a8102ebd78b91e72e88f82397e8baa6d902dfda3c3ddb8364b632d691abN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\f7720ca.exeC:\Users\Admin\AppData\Local\Temp\f7720ca.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\f77227e.exeC:\Users\Admin\AppData\Local\Temp\f77227e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\f773d8d.exeC:\Users\Admin\AppData\Local\Temp\f773d8d.exe4⤵
- Executes dropped EXE
PID:3036
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1468
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52ea4ded05f95e86928f73212f2464100
SHA1297d1738466c5afda19e2624d20cb199c733e8d0
SHA256424992c7d0a7fa1ec7c6cdcb01a81d674ce95de0d24100ac17a89d732ed340eb
SHA512ef236e766e19794a1d222c1857c0317a209c9ed0559c76d5684701dab2546a9eab1a0d9454ad1140a68d3c9115842ba1eadcc1ac17faab04616cc6d05d876013
-
Filesize
257B
MD5e1426df439aaf4356dc5329d68133cd2
SHA1987f66ca19b4af5248cbe4d6dc7b6135d5776089
SHA256f3dbc2822f26157345a08eb309326186010fcb66d6270b309a20303e873c7199
SHA512be0b295e576adc380ce07c4c281a3a7416963bce94aad02cf0fd24aeb4be73e07ce31fb3334bf3c992c2f2bd473784e2cc8f5fa153bc20335fd754459245611a