Analysis
-
max time kernel
120s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 11:12
Static task
static1
Behavioral task
behavioral1
Sample
edddcc795c8dbe7a8a3f51471691ad2021aa9d6ff67f9729c36b49e69d9b8aaeN.dll
Resource
win7-20241010-en
General
-
Target
edddcc795c8dbe7a8a3f51471691ad2021aa9d6ff67f9729c36b49e69d9b8aaeN.dll
-
Size
120KB
-
MD5
9fc3afeab14b43677e60bf7f38a866b0
-
SHA1
a67211ca72f2ab7c36eae2a6dfcf33cd3f2d7de9
-
SHA256
edddcc795c8dbe7a8a3f51471691ad2021aa9d6ff67f9729c36b49e69d9b8aae
-
SHA512
e7ec8248f43d19b42d9c97c709d352e8f3d994759654b647c1518db74598d16ff0817995c8b329ef7a21a3d7f60d5d70a0ffaed5b9d6a9e51acdf977e01e6f09
-
SSDEEP
3072:SKBM5aBiwD7Tj60LgMzCVygXHE4AGmuX0K:S/E7PKOCZXHlcuE
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d327.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d327.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d327.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d327.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d0b7.exe -
Executes dropped EXE 3 IoCs
pid Process 2384 f76d0b7.exe 2784 f76d327.exe 2868 f76eaeb.exe -
Loads dropped DLL 6 IoCs
pid Process 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d0b7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d327.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d327.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d327.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d0b7.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: f76d0b7.exe File opened (read-only) \??\E: f76d0b7.exe File opened (read-only) \??\I: f76d0b7.exe File opened (read-only) \??\J: f76d0b7.exe File opened (read-only) \??\O: f76d0b7.exe File opened (read-only) \??\M: f76d0b7.exe File opened (read-only) \??\N: f76d0b7.exe File opened (read-only) \??\P: f76d0b7.exe File opened (read-only) \??\R: f76d0b7.exe File opened (read-only) \??\G: f76d0b7.exe File opened (read-only) \??\H: f76d0b7.exe File opened (read-only) \??\K: f76d0b7.exe File opened (read-only) \??\L: f76d0b7.exe -
resource yara_rule behavioral1/memory/2384-17-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-11-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-13-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-15-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-39-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-38-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-16-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-25-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-19-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-18-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-60-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-61-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-62-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-63-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-64-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-80-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-81-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-82-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-85-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-107-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2384-153-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2784-185-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76d143 f76d0b7.exe File opened for modification C:\Windows\SYSTEM.INI f76d0b7.exe File created C:\Windows\f77230b f76d327.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d0b7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d327.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2384 f76d0b7.exe 2384 f76d0b7.exe 2784 f76d327.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2384 f76d0b7.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe Token: SeDebugPrivilege 2784 f76d327.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2240 wrote to memory of 2324 2240 rundll32.exe 30 PID 2324 wrote to memory of 2384 2324 rundll32.exe 31 PID 2324 wrote to memory of 2384 2324 rundll32.exe 31 PID 2324 wrote to memory of 2384 2324 rundll32.exe 31 PID 2324 wrote to memory of 2384 2324 rundll32.exe 31 PID 2384 wrote to memory of 1132 2384 f76d0b7.exe 19 PID 2384 wrote to memory of 1228 2384 f76d0b7.exe 20 PID 2384 wrote to memory of 1272 2384 f76d0b7.exe 21 PID 2384 wrote to memory of 1580 2384 f76d0b7.exe 25 PID 2384 wrote to memory of 2240 2384 f76d0b7.exe 29 PID 2384 wrote to memory of 2324 2384 f76d0b7.exe 30 PID 2384 wrote to memory of 2324 2384 f76d0b7.exe 30 PID 2324 wrote to memory of 2784 2324 rundll32.exe 32 PID 2324 wrote to memory of 2784 2324 rundll32.exe 32 PID 2324 wrote to memory of 2784 2324 rundll32.exe 32 PID 2324 wrote to memory of 2784 2324 rundll32.exe 32 PID 2324 wrote to memory of 2868 2324 rundll32.exe 34 PID 2324 wrote to memory of 2868 2324 rundll32.exe 34 PID 2324 wrote to memory of 2868 2324 rundll32.exe 34 PID 2324 wrote to memory of 2868 2324 rundll32.exe 34 PID 2384 wrote to memory of 1132 2384 f76d0b7.exe 19 PID 2384 wrote to memory of 1228 2384 f76d0b7.exe 20 PID 2384 wrote to memory of 1272 2384 f76d0b7.exe 21 PID 2384 wrote to memory of 1580 2384 f76d0b7.exe 25 PID 2384 wrote to memory of 2784 2384 f76d0b7.exe 32 PID 2384 wrote to memory of 2784 2384 f76d0b7.exe 32 PID 2384 wrote to memory of 2868 2384 f76d0b7.exe 34 PID 2384 wrote to memory of 2868 2384 f76d0b7.exe 34 PID 2784 wrote to memory of 1132 2784 f76d327.exe 19 PID 2784 wrote to memory of 1228 2784 f76d327.exe 20 PID 2784 wrote to memory of 1272 2784 f76d327.exe 21 PID 2784 wrote to memory of 1580 2784 f76d327.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d0b7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d327.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1228
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1272
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\edddcc795c8dbe7a8a3f51471691ad2021aa9d6ff67f9729c36b49e69d9b8aaeN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\edddcc795c8dbe7a8a3f51471691ad2021aa9d6ff67f9729c36b49e69d9b8aaeN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\f76d0b7.exeC:\Users\Admin\AppData\Local\Temp\f76d0b7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\f76d327.exeC:\Users\Admin\AppData\Local\Temp\f76d327.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\f76eaeb.exeC:\Users\Admin\AppData\Local\Temp\f76eaeb.exe4⤵
- Executes dropped EXE
PID:2868
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD53587ad22fe0023f45f8d15a6c96a4a8a
SHA1c8015712da638f62313c5f7a280a8e088d4ab8e3
SHA256e53c0ef7825364b6851ae9c3d24802561362cd9fbcc706f75332f2e5020e691a
SHA512429feb4647ba6c8ca74108aecb5eccfabd8417a5ae0781c3af1ba43a7892ad873cdf7b04c663568d9ef6a49f0edf75c9e04fedf647b953de7c75fdca49e7757a
-
Filesize
97KB
MD5df5ace593e89a424712aafc7196ecfdf
SHA1bf47330a2862ba14c533dae4dfcc05855475be31
SHA256e32040152f702248fa940524984449ad17824541acdb2c5cb74b877e9c388e41
SHA5127938eb076f11c5f016ea59ab96fddfe08669ab1c1a169b39a55afe1b540ddb864261a8122f44a94ff273b13b9c1f5d86d580a1f543b3da70aaeb545aca7e8421