Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 03:48
Static task
static1
Behavioral task
behavioral1
Sample
aadffba03eea97841459894701c3efe4c31d285058b64bddb63f1d5ba90f3a3b.dll
Resource
win7-20241010-en
General
-
Target
aadffba03eea97841459894701c3efe4c31d285058b64bddb63f1d5ba90f3a3b.dll
-
Size
120KB
-
MD5
1951ff7daca3b7de9efbf577c12d3c74
-
SHA1
291becc6862adc4380e0e3d242e0b7a44ba6ffde
-
SHA256
aadffba03eea97841459894701c3efe4c31d285058b64bddb63f1d5ba90f3a3b
-
SHA512
885677af5759714b4a7720ab6c2c0bad8af259bbd2108d9b129051d160222346e73eb8b6b246b21cb30e226a66e47ef7b98638ad1112e833691943ef2afee812
-
SSDEEP
3072:dCdRMWG/xIvmTtFZXXLFRaoJNAIfoZQwAalNTaqn49k/:ORRG/GvO3LSovjalNTznik
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b29d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b29d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b29d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b29d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b29d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b29d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b29d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b29d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b29d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b29d.exe -
Executes dropped EXE 3 IoCs
pid Process 2340 f76b0e8.exe 2300 f76b29d.exe 2708 f76cc63.exe -
Loads dropped DLL 6 IoCs
pid Process 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b29d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b29d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b29d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b29d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b29d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b29d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b0e8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b29d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b29d.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f76b0e8.exe File opened (read-only) \??\S: f76b0e8.exe File opened (read-only) \??\I: f76b0e8.exe File opened (read-only) \??\J: f76b0e8.exe File opened (read-only) \??\L: f76b0e8.exe File opened (read-only) \??\N: f76b0e8.exe File opened (read-only) \??\E: f76b0e8.exe File opened (read-only) \??\Q: f76b0e8.exe File opened (read-only) \??\R: f76b0e8.exe File opened (read-only) \??\G: f76b0e8.exe File opened (read-only) \??\M: f76b0e8.exe File opened (read-only) \??\H: f76b0e8.exe File opened (read-only) \??\K: f76b0e8.exe File opened (read-only) \??\O: f76b0e8.exe -
resource yara_rule behavioral1/memory/2340-15-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-18-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-21-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-17-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-24-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-25-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-23-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-22-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-20-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-19-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-63-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-64-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-65-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-66-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-67-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-69-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-70-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-85-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-87-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-88-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2340-153-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2300-169-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2300-187-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b155 f76b0e8.exe File opened for modification C:\Windows\SYSTEM.INI f76b0e8.exe File created C:\Windows\f7700fa f76b29d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b0e8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b29d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2340 f76b0e8.exe 2340 f76b0e8.exe 2300 f76b29d.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2340 f76b0e8.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe Token: SeDebugPrivilege 2300 f76b29d.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1600 wrote to memory of 2340 1600 rundll32.exe 31 PID 1600 wrote to memory of 2340 1600 rundll32.exe 31 PID 1600 wrote to memory of 2340 1600 rundll32.exe 31 PID 1600 wrote to memory of 2340 1600 rundll32.exe 31 PID 2340 wrote to memory of 1100 2340 f76b0e8.exe 19 PID 2340 wrote to memory of 1148 2340 f76b0e8.exe 20 PID 2340 wrote to memory of 1184 2340 f76b0e8.exe 21 PID 2340 wrote to memory of 2008 2340 f76b0e8.exe 23 PID 2340 wrote to memory of 1304 2340 f76b0e8.exe 29 PID 2340 wrote to memory of 1600 2340 f76b0e8.exe 30 PID 2340 wrote to memory of 1600 2340 f76b0e8.exe 30 PID 1600 wrote to memory of 2300 1600 rundll32.exe 32 PID 1600 wrote to memory of 2300 1600 rundll32.exe 32 PID 1600 wrote to memory of 2300 1600 rundll32.exe 32 PID 1600 wrote to memory of 2300 1600 rundll32.exe 32 PID 1600 wrote to memory of 2708 1600 rundll32.exe 33 PID 1600 wrote to memory of 2708 1600 rundll32.exe 33 PID 1600 wrote to memory of 2708 1600 rundll32.exe 33 PID 1600 wrote to memory of 2708 1600 rundll32.exe 33 PID 2340 wrote to memory of 1100 2340 f76b0e8.exe 19 PID 2340 wrote to memory of 1148 2340 f76b0e8.exe 20 PID 2340 wrote to memory of 1184 2340 f76b0e8.exe 21 PID 2340 wrote to memory of 2008 2340 f76b0e8.exe 23 PID 2340 wrote to memory of 2300 2340 f76b0e8.exe 32 PID 2340 wrote to memory of 2300 2340 f76b0e8.exe 32 PID 2340 wrote to memory of 2708 2340 f76b0e8.exe 33 PID 2340 wrote to memory of 2708 2340 f76b0e8.exe 33 PID 2300 wrote to memory of 1100 2300 f76b29d.exe 19 PID 2300 wrote to memory of 1148 2300 f76b29d.exe 20 PID 2300 wrote to memory of 1184 2300 f76b29d.exe 21 PID 2300 wrote to memory of 2008 2300 f76b29d.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b0e8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b29d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1148
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\aadffba03eea97841459894701c3efe4c31d285058b64bddb63f1d5ba90f3a3b.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\aadffba03eea97841459894701c3efe4c31d285058b64bddb63f1d5ba90f3a3b.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\f76b0e8.exeC:\Users\Admin\AppData\Local\Temp\f76b0e8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\f76b29d.exeC:\Users\Admin\AppData\Local\Temp\f76b29d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2300
-
-
C:\Users\Admin\AppData\Local\Temp\f76cc63.exeC:\Users\Admin\AppData\Local\Temp\f76cc63.exe4⤵
- Executes dropped EXE
PID:2708
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2008
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD54cd36479be3d1e741aa797b31bcfe2ba
SHA149cb05c3d0929aafe76c36058fca6cec05e10f35
SHA256819a49de93e59a277bae31c2f78e904a57665476cfb22bfbfc27c453874e7341
SHA5122725ff664c2235210b800311f6da78b3e61f909a9b295804188fc2e0fc11640825c5eeb99174e2923401fa8b0561c631d2fb7330213c8e662f7d52f89a5adcde
-
Filesize
97KB
MD5d310d670117b51dd88fa957438faba77
SHA132e3f2b78eb31e7b1c0bed1ae6e3392fa00213fa
SHA2562a5d2886ec8dcacce20372d11104681967f073f5caba68f940e6a538c9fb5adb
SHA51251e4b55e57fc3e420489273f9414deeeeb23159978b1348fa18a39cb13ca401e5b60445d9c7551158af6c70ba8502d2ebc7b828697058a91028fb85a50ae427d