Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 14:48
Static task
static1
Behavioral task
behavioral1
Sample
aea803ece476d8d1781cf12a2656a0226af4dcc3e67ba05060f396e5c4c5a8bbN.dll
Resource
win7-20241023-en
General
-
Target
aea803ece476d8d1781cf12a2656a0226af4dcc3e67ba05060f396e5c4c5a8bbN.dll
-
Size
120KB
-
MD5
fd669af002d515fbbf03f35205004a90
-
SHA1
2962f9790cc5a7c07fcb4e36cf1ea03f75b3715c
-
SHA256
aea803ece476d8d1781cf12a2656a0226af4dcc3e67ba05060f396e5c4c5a8bb
-
SHA512
b38f6a06f5e6c3e076c6e59ac654749e5eb167d74da42904faaac5ca70b1000dc8c73057307c15e1f659dfded49b71b863198de6cb9798cc2e3f717ad4138296
-
SSDEEP
1536:czCgMmcJ+dM4Ub8O6mhf7lbVnunb79GRmFfuqU+oNlUokkMFmZDDz:yxcaMODmt7FVulGRmBuqaUo+FWD
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b145.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b145.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b145.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af91.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b145.exe -
Executes dropped EXE 3 IoCs
pid Process 2944 f76af91.exe 1636 f76b145.exe 2024 f76cb79.exe -
Loads dropped DLL 6 IoCs
pid Process 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe 2596 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b145.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76af91.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b145.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b145.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b145.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f76af91.exe File opened (read-only) \??\O: f76af91.exe File opened (read-only) \??\R: f76af91.exe File opened (read-only) \??\T: f76af91.exe File opened (read-only) \??\E: f76af91.exe File opened (read-only) \??\S: f76af91.exe File opened (read-only) \??\G: f76af91.exe File opened (read-only) \??\H: f76af91.exe File opened (read-only) \??\I: f76af91.exe File opened (read-only) \??\K: f76af91.exe File opened (read-only) \??\M: f76af91.exe File opened (read-only) \??\Q: f76af91.exe File opened (read-only) \??\J: f76af91.exe File opened (read-only) \??\L: f76af91.exe File opened (read-only) \??\P: f76af91.exe -
resource yara_rule behavioral1/memory/2944-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-24-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-57-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-58-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-71-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-72-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-86-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-88-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-91-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-93-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2944-158-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1636-172-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/1636-196-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77004f f76b145.exe File created C:\Windows\f76afdf f76af91.exe File opened for modification C:\Windows\SYSTEM.INI f76af91.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76af91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b145.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2944 f76af91.exe 2944 f76af91.exe 1636 f76b145.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 2944 f76af91.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe Token: SeDebugPrivilege 1636 f76b145.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2592 wrote to memory of 2596 2592 rundll32.exe 30 PID 2596 wrote to memory of 2944 2596 rundll32.exe 31 PID 2596 wrote to memory of 2944 2596 rundll32.exe 31 PID 2596 wrote to memory of 2944 2596 rundll32.exe 31 PID 2596 wrote to memory of 2944 2596 rundll32.exe 31 PID 2944 wrote to memory of 1096 2944 f76af91.exe 19 PID 2944 wrote to memory of 1152 2944 f76af91.exe 20 PID 2944 wrote to memory of 1184 2944 f76af91.exe 21 PID 2944 wrote to memory of 1228 2944 f76af91.exe 23 PID 2944 wrote to memory of 2592 2944 f76af91.exe 29 PID 2944 wrote to memory of 2596 2944 f76af91.exe 30 PID 2944 wrote to memory of 2596 2944 f76af91.exe 30 PID 2596 wrote to memory of 1636 2596 rundll32.exe 32 PID 2596 wrote to memory of 1636 2596 rundll32.exe 32 PID 2596 wrote to memory of 1636 2596 rundll32.exe 32 PID 2596 wrote to memory of 1636 2596 rundll32.exe 32 PID 2596 wrote to memory of 2024 2596 rundll32.exe 34 PID 2596 wrote to memory of 2024 2596 rundll32.exe 34 PID 2596 wrote to memory of 2024 2596 rundll32.exe 34 PID 2596 wrote to memory of 2024 2596 rundll32.exe 34 PID 2944 wrote to memory of 1096 2944 f76af91.exe 19 PID 2944 wrote to memory of 1152 2944 f76af91.exe 20 PID 2944 wrote to memory of 1184 2944 f76af91.exe 21 PID 2944 wrote to memory of 1228 2944 f76af91.exe 23 PID 2944 wrote to memory of 1636 2944 f76af91.exe 32 PID 2944 wrote to memory of 1636 2944 f76af91.exe 32 PID 2944 wrote to memory of 2024 2944 f76af91.exe 34 PID 2944 wrote to memory of 2024 2944 f76af91.exe 34 PID 1636 wrote to memory of 1096 1636 f76b145.exe 19 PID 1636 wrote to memory of 1152 1636 f76b145.exe 20 PID 1636 wrote to memory of 1184 1636 f76b145.exe 21 PID 1636 wrote to memory of 1228 1636 f76b145.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b145.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\aea803ece476d8d1781cf12a2656a0226af4dcc3e67ba05060f396e5c4c5a8bbN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\aea803ece476d8d1781cf12a2656a0226af4dcc3e67ba05060f396e5c4c5a8bbN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Users\Admin\AppData\Local\Temp\f76af91.exeC:\Users\Admin\AppData\Local\Temp\f76af91.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\f76b145.exeC:\Users\Admin\AppData\Local\Temp\f76b145.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\f76cb79.exeC:\Users\Admin\AppData\Local\Temp\f76cb79.exe4⤵
- Executes dropped EXE
PID:2024
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1228
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57f54fb96504c45ed801f87d14dc4c3d4
SHA1ea9febee4ead1281f92c967f43c3944ad4966c2e
SHA256a954c5b6591ea11ed6bc9c85fca7bc8a42f54ecb6440c27485efca613ab64f7a
SHA512aa4d59c79a2686282bafa87a914c41708e04f424f9f4891490eca7b9f8ddb25ba02263cb5a74164e3a6d0de2b70c9d21b0dfa53aea7073ec1f3b3b0cbabb1dcc
-
Filesize
257B
MD5238a9bc61260567370be5cbff6da0d3b
SHA19a9f906b60c38b384dd225cdde7c2c8b399e3b5c
SHA256a1e9e2f289c76518fd00b0c22eedecf7a77faf872d47e9c10ec530f3515875dd
SHA5124d48d1c5cd0bb88d87e8c52198fba1d3ccdfa3d69112e604744622a14722bae6316230a998dc0b5a11b6cf345181265e530c7f8e40173d19d546f0a270b616bf