Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
f00b2d2d09fe49949de8124d5cdfc37cde71e7f1ad9a2a6a1eb79a18350c57f4.dll
Resource
win7-20240903-en
General
-
Target
f00b2d2d09fe49949de8124d5cdfc37cde71e7f1ad9a2a6a1eb79a18350c57f4.dll
-
Size
120KB
-
MD5
0377d1e4243d8eb5cdbcfd6ee02db0dc
-
SHA1
412d7258957782e23f95a3906d651adfc2cca90d
-
SHA256
f00b2d2d09fe49949de8124d5cdfc37cde71e7f1ad9a2a6a1eb79a18350c57f4
-
SHA512
1f3c9518bd697a56f4f36d1849977a54e68c519463133d1005b3dc0c18487a3ea916048a32095e5d8d439e2fb14db522f65a38c4704ea6c5de6a5fe8dde9fed0
-
SSDEEP
1536:HpGmleHJo1/OHCy/qrBrXovssgYEaYm2yXiHwRypxoO0Qb/8t9:wrprHl/8rXovXgxaYmncXipQQ9
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770760.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770760.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770760.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76eba6.exe -
Executes dropped EXE 3 IoCs
pid Process 2684 f76eba6.exe 2112 f76ed4c.exe 3060 f770760.exe -
Loads dropped DLL 6 IoCs
pid Process 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76eba6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76eba6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770760.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770760.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770760.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76eba6.exe File opened (read-only) \??\H: f76eba6.exe File opened (read-only) \??\I: f76eba6.exe File opened (read-only) \??\M: f76eba6.exe File opened (read-only) \??\P: f76eba6.exe File opened (read-only) \??\G: f76eba6.exe File opened (read-only) \??\K: f76eba6.exe File opened (read-only) \??\T: f76eba6.exe File opened (read-only) \??\E: f770760.exe File opened (read-only) \??\G: f770760.exe File opened (read-only) \??\J: f76eba6.exe File opened (read-only) \??\R: f76eba6.exe File opened (read-only) \??\L: f76eba6.exe File opened (read-only) \??\N: f76eba6.exe File opened (read-only) \??\O: f76eba6.exe File opened (read-only) \??\Q: f76eba6.exe File opened (read-only) \??\S: f76eba6.exe -
resource yara_rule behavioral1/memory/2684-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-24-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-23-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-17-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-16-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-25-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-64-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-65-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-66-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-67-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-69-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-70-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-71-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-84-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-85-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-88-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-89-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2684-153-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/3060-166-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/3060-209-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76ec14 f76eba6.exe File opened for modification C:\Windows\SYSTEM.INI f76eba6.exe File created C:\Windows\f773c07 f770760.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76eba6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770760.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2684 f76eba6.exe 2684 f76eba6.exe 3060 f770760.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 2684 f76eba6.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe Token: SeDebugPrivilege 3060 f770760.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2280 2408 rundll32.exe 31 PID 2408 wrote to memory of 2280 2408 rundll32.exe 31 PID 2408 wrote to memory of 2280 2408 rundll32.exe 31 PID 2408 wrote to memory of 2280 2408 rundll32.exe 31 PID 2408 wrote to memory of 2280 2408 rundll32.exe 31 PID 2408 wrote to memory of 2280 2408 rundll32.exe 31 PID 2408 wrote to memory of 2280 2408 rundll32.exe 31 PID 2280 wrote to memory of 2684 2280 rundll32.exe 32 PID 2280 wrote to memory of 2684 2280 rundll32.exe 32 PID 2280 wrote to memory of 2684 2280 rundll32.exe 32 PID 2280 wrote to memory of 2684 2280 rundll32.exe 32 PID 2684 wrote to memory of 1120 2684 f76eba6.exe 19 PID 2684 wrote to memory of 1196 2684 f76eba6.exe 20 PID 2684 wrote to memory of 1256 2684 f76eba6.exe 21 PID 2684 wrote to memory of 860 2684 f76eba6.exe 25 PID 2684 wrote to memory of 2408 2684 f76eba6.exe 30 PID 2684 wrote to memory of 2280 2684 f76eba6.exe 31 PID 2684 wrote to memory of 2280 2684 f76eba6.exe 31 PID 2280 wrote to memory of 2112 2280 rundll32.exe 33 PID 2280 wrote to memory of 2112 2280 rundll32.exe 33 PID 2280 wrote to memory of 2112 2280 rundll32.exe 33 PID 2280 wrote to memory of 2112 2280 rundll32.exe 33 PID 2280 wrote to memory of 3060 2280 rundll32.exe 34 PID 2280 wrote to memory of 3060 2280 rundll32.exe 34 PID 2280 wrote to memory of 3060 2280 rundll32.exe 34 PID 2280 wrote to memory of 3060 2280 rundll32.exe 34 PID 2684 wrote to memory of 1120 2684 f76eba6.exe 19 PID 2684 wrote to memory of 1196 2684 f76eba6.exe 20 PID 2684 wrote to memory of 1256 2684 f76eba6.exe 21 PID 2684 wrote to memory of 860 2684 f76eba6.exe 25 PID 2684 wrote to memory of 2112 2684 f76eba6.exe 33 PID 2684 wrote to memory of 2112 2684 f76eba6.exe 33 PID 2684 wrote to memory of 3060 2684 f76eba6.exe 34 PID 2684 wrote to memory of 3060 2684 f76eba6.exe 34 PID 3060 wrote to memory of 1120 3060 f770760.exe 19 PID 3060 wrote to memory of 1196 3060 f770760.exe 20 PID 3060 wrote to memory of 1256 3060 f770760.exe 21 PID 3060 wrote to memory of 860 3060 f770760.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76eba6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770760.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1196
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f00b2d2d09fe49949de8124d5cdfc37cde71e7f1ad9a2a6a1eb79a18350c57f4.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f00b2d2d09fe49949de8124d5cdfc37cde71e7f1ad9a2a6a1eb79a18350c57f4.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\f76eba6.exeC:\Users\Admin\AppData\Local\Temp\f76eba6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\f76ed4c.exeC:\Users\Admin\AppData\Local\Temp\f76ed4c.exe4⤵
- Executes dropped EXE
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\f770760.exeC:\Users\Admin\AppData\Local\Temp\f770760.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3060
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:860
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD58d2e3b2d5c2a29f8ee29df1a4a96482e
SHA198ae8425d866858ee499b862217efdc2837687cc
SHA25654040b0bf63585eecb21fdb17363719f30cf1a812cc38ae6894c78076bee47d9
SHA51280e7308560f8840f8e98cb89e53e651b8d7d400193ba376b77ded0b6af60751725dbb86991915562d8ab85141f0f295f6f2edb094df3c669a9a23ae115faa152
-
Filesize
97KB
MD5787368a631f39df68322099ebc03e38d
SHA1fcc75bb9bfd8c8c551f8fadcc0db61dd34fabc0f
SHA25636b8d650571536151e8f5fb3d1793bc40e0b6cc835d5de60efcc036fac91365e
SHA51262b148830993ca9555c11f388129842ad29195e7bb9ca0e493c5bd7fae7a83ba0d07ffdaea84ca1dd408f90424c94eabfd01e2a8f1a630d554333c3e302b1eb7