Analysis
-
max time kernel
90s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 19:42
Static task
static1
Behavioral task
behavioral1
Sample
710c93298431c3f73b3aac53d0a15106f3678d3b24d34f017b314a14b7ff5120.dll
Resource
win7-20240729-en
General
-
Target
710c93298431c3f73b3aac53d0a15106f3678d3b24d34f017b314a14b7ff5120.dll
-
Size
120KB
-
MD5
05e7fcb40c376a3312aca4bf54ea8c0e
-
SHA1
2ef02b2c4fff7e3e24bc0569583a0de278deaf7a
-
SHA256
710c93298431c3f73b3aac53d0a15106f3678d3b24d34f017b314a14b7ff5120
-
SHA512
d82a23f7921531c55c7fba46847c429dc00d0e79f49dc764e0ea1dbd13ec390af0e0c4a9b5c297bba6b49ade39a0a149b1989b10cb882456b8b1f8e1bd3e19c5
-
SSDEEP
1536:KIVHRofqtQwOM4lyyjo99elUnSEFYhHbHlaClfgkjRmA7oZoT1wCMOBTXrdt:KIAqtQgg0remgJbHlaAfgIRvBTBJ/t
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f777e63.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f777e63.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f777e63.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777e63.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f777e63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f777e63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f777e63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f777e63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f777e63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f777e63.exe -
Executes dropped EXE 3 IoCs
pid Process 2216 f777d5a.exe 2420 f777e63.exe 2988 f779b94.exe -
Loads dropped DLL 6 IoCs
pid Process 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f777e63.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f777e63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f777e63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f777e63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f777e63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f777e63.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f777e63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f777d5a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777e63.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f777d5a.exe File opened (read-only) \??\G: f777d5a.exe File opened (read-only) \??\H: f777d5a.exe File opened (read-only) \??\J: f777d5a.exe File opened (read-only) \??\K: f777d5a.exe File opened (read-only) \??\M: f777d5a.exe File opened (read-only) \??\N: f777d5a.exe File opened (read-only) \??\O: f777d5a.exe File opened (read-only) \??\I: f777d5a.exe File opened (read-only) \??\L: f777d5a.exe File opened (read-only) \??\P: f777d5a.exe File opened (read-only) \??\Q: f777d5a.exe -
resource yara_rule behavioral1/memory/2216-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-38-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-37-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-24-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-36-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-39-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-60-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-77-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-79-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-80-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-101-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-102-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-105-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-106-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2216-149-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2420-159-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f777db8 f777d5a.exe File opened for modification C:\Windows\SYSTEM.INI f777d5a.exe File created C:\Windows\f77cd4d f777e63.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f777d5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2216 f777d5a.exe 2216 f777d5a.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe Token: SeDebugPrivilege 2216 f777d5a.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2532 2464 rundll32.exe 30 PID 2464 wrote to memory of 2532 2464 rundll32.exe 30 PID 2464 wrote to memory of 2532 2464 rundll32.exe 30 PID 2464 wrote to memory of 2532 2464 rundll32.exe 30 PID 2464 wrote to memory of 2532 2464 rundll32.exe 30 PID 2464 wrote to memory of 2532 2464 rundll32.exe 30 PID 2464 wrote to memory of 2532 2464 rundll32.exe 30 PID 2532 wrote to memory of 2216 2532 rundll32.exe 31 PID 2532 wrote to memory of 2216 2532 rundll32.exe 31 PID 2532 wrote to memory of 2216 2532 rundll32.exe 31 PID 2532 wrote to memory of 2216 2532 rundll32.exe 31 PID 2216 wrote to memory of 1140 2216 f777d5a.exe 19 PID 2216 wrote to memory of 1268 2216 f777d5a.exe 20 PID 2216 wrote to memory of 1360 2216 f777d5a.exe 21 PID 2216 wrote to memory of 2036 2216 f777d5a.exe 23 PID 2216 wrote to memory of 2464 2216 f777d5a.exe 29 PID 2216 wrote to memory of 2532 2216 f777d5a.exe 30 PID 2216 wrote to memory of 2532 2216 f777d5a.exe 30 PID 2532 wrote to memory of 2420 2532 rundll32.exe 32 PID 2532 wrote to memory of 2420 2532 rundll32.exe 32 PID 2532 wrote to memory of 2420 2532 rundll32.exe 32 PID 2532 wrote to memory of 2420 2532 rundll32.exe 32 PID 2532 wrote to memory of 2988 2532 rundll32.exe 33 PID 2532 wrote to memory of 2988 2532 rundll32.exe 33 PID 2532 wrote to memory of 2988 2532 rundll32.exe 33 PID 2532 wrote to memory of 2988 2532 rundll32.exe 33 PID 2216 wrote to memory of 1140 2216 f777d5a.exe 19 PID 2216 wrote to memory of 1268 2216 f777d5a.exe 20 PID 2216 wrote to memory of 1360 2216 f777d5a.exe 21 PID 2216 wrote to memory of 2036 2216 f777d5a.exe 23 PID 2216 wrote to memory of 2420 2216 f777d5a.exe 32 PID 2216 wrote to memory of 2420 2216 f777d5a.exe 32 PID 2216 wrote to memory of 2988 2216 f777d5a.exe 33 PID 2216 wrote to memory of 2988 2216 f777d5a.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777d5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777e63.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1140
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1268
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\710c93298431c3f73b3aac53d0a15106f3678d3b24d34f017b314a14b7ff5120.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\710c93298431c3f73b3aac53d0a15106f3678d3b24d34f017b314a14b7ff5120.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\f777d5a.exeC:\Users\Admin\AppData\Local\Temp\f777d5a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2216
-
-
C:\Users\Admin\AppData\Local\Temp\f777e63.exeC:\Users\Admin\AppData\Local\Temp\f777e63.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\f779b94.exeC:\Users\Admin\AppData\Local\Temp\f779b94.exe4⤵
- Executes dropped EXE
PID:2988
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2036
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5436c3ec5688c2c594f47fd980c188b26
SHA172411146984bab4d8b0d90777ee1f6a6656aa6a5
SHA256359bca1dd20d6b062d2121556d3a1446f2be722e13bdd03d28f537b4b926d3ab
SHA512c58ed6a4d035db54554db5351bfed8f37b4177c906b9a4f0b1a3517a50de301dce133d4f54e0b822dbab89dc9e967ec4a4063263b6c3e7e38eb024edd6effee0
-
Filesize
97KB
MD5e64e2a680b203c4506e9e0ca3c33ef08
SHA11cb470bddaf392fb87b01dea7fd5dc850948125a
SHA25636f524b2c727c53965d606c0776e97fdabc494112c03edb42f8bfb26cea3a6f9
SHA5126913ca6f6d0db66c0bf33a254f77157b19dcbb285397558d5d692ae2ebd677fe30264259ceebc5ec79b8552331e373c80bc1cb89452676fd97c2e5eaf5e9d9d2