Analysis
-
max time kernel
28s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 20:19
Static task
static1
Behavioral task
behavioral1
Sample
561ade57ecf64feeeaf005e6ea87ba9bafc85e34b994411fc721484787a1d500.dll
Resource
win7-20240729-en
General
-
Target
561ade57ecf64feeeaf005e6ea87ba9bafc85e34b994411fc721484787a1d500.dll
-
Size
120KB
-
MD5
27606f7d757416d97ff6d8d19fb89998
-
SHA1
7e1a8915d2a937079f9b75de3c2ff1f3812088ea
-
SHA256
561ade57ecf64feeeaf005e6ea87ba9bafc85e34b994411fc721484787a1d500
-
SHA512
c6015f89594e19bbaa4ca447ddabb50b21e75763b81225a1669385363756bb5aae1b909c72e70b7ab0814541cd3eab894233eaa1d52dd9e84ded8399380f168d
-
SSDEEP
3072:DurJV73HZfBR7qQEgUCiJTmv7jUcVzh7R:UL5f7jETCiYnj3l
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77fdcf.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77fdcf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77fdcf.exe -
Executes dropped EXE 3 IoCs
pid Process 704 f77e0ae.exe 2632 f77e273.exe 3024 f77fdcf.exe -
Loads dropped DLL 6 IoCs
pid Process 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe 1488 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e0ae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77fdcf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77fdcf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77fdcf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77fdcf.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f77fdcf.exe File opened (read-only) \??\G: f77fdcf.exe File opened (read-only) \??\E: f77e0ae.exe File opened (read-only) \??\G: f77e0ae.exe File opened (read-only) \??\M: f77e0ae.exe File opened (read-only) \??\N: f77e0ae.exe File opened (read-only) \??\L: f77e0ae.exe File opened (read-only) \??\H: f77e0ae.exe File opened (read-only) \??\I: f77e0ae.exe File opened (read-only) \??\J: f77e0ae.exe File opened (read-only) \??\K: f77e0ae.exe -
resource yara_rule behavioral1/memory/704-11-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-59-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-58-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-60-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-74-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-76-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-97-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-98-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-99-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-102-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-103-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-105-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-106-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-108-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/704-143-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3024-164-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/3024-200-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77e13b f77e0ae.exe File opened for modification C:\Windows\SYSTEM.INI f77e0ae.exe File created C:\Windows\f78313e f77fdcf.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77fdcf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77e0ae.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 704 f77e0ae.exe 704 f77e0ae.exe 3024 f77fdcf.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 704 f77e0ae.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe Token: SeDebugPrivilege 3024 f77fdcf.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2548 wrote to memory of 1488 2548 rundll32.exe 29 PID 2548 wrote to memory of 1488 2548 rundll32.exe 29 PID 2548 wrote to memory of 1488 2548 rundll32.exe 29 PID 2548 wrote to memory of 1488 2548 rundll32.exe 29 PID 2548 wrote to memory of 1488 2548 rundll32.exe 29 PID 2548 wrote to memory of 1488 2548 rundll32.exe 29 PID 2548 wrote to memory of 1488 2548 rundll32.exe 29 PID 1488 wrote to memory of 704 1488 rundll32.exe 30 PID 1488 wrote to memory of 704 1488 rundll32.exe 30 PID 1488 wrote to memory of 704 1488 rundll32.exe 30 PID 1488 wrote to memory of 704 1488 rundll32.exe 30 PID 704 wrote to memory of 1120 704 f77e0ae.exe 18 PID 704 wrote to memory of 1176 704 f77e0ae.exe 19 PID 704 wrote to memory of 1212 704 f77e0ae.exe 20 PID 704 wrote to memory of 1244 704 f77e0ae.exe 24 PID 704 wrote to memory of 2548 704 f77e0ae.exe 28 PID 704 wrote to memory of 1488 704 f77e0ae.exe 29 PID 704 wrote to memory of 1488 704 f77e0ae.exe 29 PID 1488 wrote to memory of 2632 1488 rundll32.exe 31 PID 1488 wrote to memory of 2632 1488 rundll32.exe 31 PID 1488 wrote to memory of 2632 1488 rundll32.exe 31 PID 1488 wrote to memory of 2632 1488 rundll32.exe 31 PID 1488 wrote to memory of 3024 1488 rundll32.exe 32 PID 1488 wrote to memory of 3024 1488 rundll32.exe 32 PID 1488 wrote to memory of 3024 1488 rundll32.exe 32 PID 1488 wrote to memory of 3024 1488 rundll32.exe 32 PID 704 wrote to memory of 1120 704 f77e0ae.exe 18 PID 704 wrote to memory of 1176 704 f77e0ae.exe 19 PID 704 wrote to memory of 1212 704 f77e0ae.exe 20 PID 704 wrote to memory of 1244 704 f77e0ae.exe 24 PID 704 wrote to memory of 2632 704 f77e0ae.exe 31 PID 704 wrote to memory of 2632 704 f77e0ae.exe 31 PID 704 wrote to memory of 3024 704 f77e0ae.exe 32 PID 704 wrote to memory of 3024 704 f77e0ae.exe 32 PID 3024 wrote to memory of 1120 3024 f77fdcf.exe 18 PID 3024 wrote to memory of 1176 3024 f77fdcf.exe 19 PID 3024 wrote to memory of 1212 3024 f77fdcf.exe 20 PID 3024 wrote to memory of 1244 3024 f77fdcf.exe 24 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77fdcf.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\561ade57ecf64feeeaf005e6ea87ba9bafc85e34b994411fc721484787a1d500.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\561ade57ecf64feeeaf005e6ea87ba9bafc85e34b994411fc721484787a1d500.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Users\Admin\AppData\Local\Temp\f77e0ae.exeC:\Users\Admin\AppData\Local\Temp\f77e0ae.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:704
-
-
C:\Users\Admin\AppData\Local\Temp\f77e273.exeC:\Users\Admin\AppData\Local\Temp\f77e273.exe4⤵
- Executes dropped EXE
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\f77fdcf.exeC:\Users\Admin\AppData\Local\Temp\f77fdcf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3024
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1244
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5298a439215c0b4de313ba0be214bbfcd
SHA1ab768422083141c48b95a5563b691c27946cc1b2
SHA25699d0d2474a1369c6fc4c3e1c8d0bb0bbfda72ce8faceb7e0882de34d7667a382
SHA51265d77487fd143f523af0bcee0dc7dac0a135596aa70badfc69141be3c9a00af045b8212105ae62704f0fe715ebb069bf6e064eb0c98b77a068e4ccd43d50a0f4
-
Filesize
97KB
MD53e855b9f3d04aea3734834662a3f978d
SHA1ed0e9cc66ac0bf1837277fa1d9fbf1705534639e
SHA2565b22abf153c0189b046a41ac73e0181fa32558c12da0b61fcad6c623165ea500
SHA5124ee4a17f50e929d1c73c9133cce1a081ab750837cad3035b2815b49f086812de5eb69a633c3770e153e3873df016f28cc5a83f60a1c07c7f866f487d847613a1