Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 20:23
Static task
static1
Behavioral task
behavioral1
Sample
1c961353f8a3e9952c988c2cb03baa370f806d7550bb3ff8737a5e219737aa6f.dll
Resource
win7-20241010-en
General
-
Target
1c961353f8a3e9952c988c2cb03baa370f806d7550bb3ff8737a5e219737aa6f.dll
-
Size
120KB
-
MD5
274276f91c6290f72b11f0e762039fbb
-
SHA1
8871a558d2e623c399023278686d1fcba3fe1f2d
-
SHA256
1c961353f8a3e9952c988c2cb03baa370f806d7550bb3ff8737a5e219737aa6f
-
SHA512
534848a849768b394ff847a7eba4723b30639641185260accfbbcda03f7187a2f1b8230e5cb6b7ead703c87ab8ed73474c56f5bdeb85414cf23b2d1fa419b299
-
SSDEEP
3072:SRT7298n2AhsSc95TzOIiwrq0iEp3PbvJ5vVe:s6iUSwTavVw9R5vc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7774e2.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7777a0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7777a0.exe -
Executes dropped EXE 3 IoCs
pid Process 2744 f7774e2.exe 2696 f7777a0.exe 2560 f779627.exe -
Loads dropped DLL 6 IoCs
pid Process 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe 2496 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7777a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7777a0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7777a0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7777a0.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f7774e2.exe File opened (read-only) \??\K: f7774e2.exe File opened (read-only) \??\L: f7774e2.exe File opened (read-only) \??\R: f7774e2.exe File opened (read-only) \??\S: f7774e2.exe File opened (read-only) \??\G: f7774e2.exe File opened (read-only) \??\I: f7774e2.exe File opened (read-only) \??\P: f7774e2.exe File opened (read-only) \??\Q: f7774e2.exe File opened (read-only) \??\E: f7774e2.exe File opened (read-only) \??\N: f7774e2.exe File opened (read-only) \??\H: f7774e2.exe File opened (read-only) \??\M: f7774e2.exe File opened (read-only) \??\O: f7774e2.exe -
resource yara_rule behavioral1/memory/2744-13-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-18-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-16-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-19-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-15-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-39-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-21-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-20-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-17-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-62-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-40-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-63-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-64-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-66-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-65-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-68-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-69-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-70-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-71-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-89-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-91-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2744-158-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2696-174-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2696-183-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77761a f7774e2.exe File opened for modification C:\Windows\SYSTEM.INI f7774e2.exe File created C:\Windows\f77c62c f7777a0.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7774e2.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2744 f7774e2.exe 2744 f7774e2.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe Token: SeDebugPrivilege 2744 f7774e2.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2496 3040 rundll32.exe 30 PID 3040 wrote to memory of 2496 3040 rundll32.exe 30 PID 3040 wrote to memory of 2496 3040 rundll32.exe 30 PID 3040 wrote to memory of 2496 3040 rundll32.exe 30 PID 3040 wrote to memory of 2496 3040 rundll32.exe 30 PID 3040 wrote to memory of 2496 3040 rundll32.exe 30 PID 3040 wrote to memory of 2496 3040 rundll32.exe 30 PID 2496 wrote to memory of 2744 2496 rundll32.exe 31 PID 2496 wrote to memory of 2744 2496 rundll32.exe 31 PID 2496 wrote to memory of 2744 2496 rundll32.exe 31 PID 2496 wrote to memory of 2744 2496 rundll32.exe 31 PID 2744 wrote to memory of 1104 2744 f7774e2.exe 19 PID 2744 wrote to memory of 1204 2744 f7774e2.exe 20 PID 2744 wrote to memory of 1240 2744 f7774e2.exe 21 PID 2744 wrote to memory of 1364 2744 f7774e2.exe 25 PID 2744 wrote to memory of 3040 2744 f7774e2.exe 29 PID 2744 wrote to memory of 2496 2744 f7774e2.exe 30 PID 2744 wrote to memory of 2496 2744 f7774e2.exe 30 PID 2496 wrote to memory of 2696 2496 rundll32.exe 32 PID 2496 wrote to memory of 2696 2496 rundll32.exe 32 PID 2496 wrote to memory of 2696 2496 rundll32.exe 32 PID 2496 wrote to memory of 2696 2496 rundll32.exe 32 PID 2496 wrote to memory of 2560 2496 rundll32.exe 33 PID 2496 wrote to memory of 2560 2496 rundll32.exe 33 PID 2496 wrote to memory of 2560 2496 rundll32.exe 33 PID 2496 wrote to memory of 2560 2496 rundll32.exe 33 PID 2744 wrote to memory of 1104 2744 f7774e2.exe 19 PID 2744 wrote to memory of 1204 2744 f7774e2.exe 20 PID 2744 wrote to memory of 1240 2744 f7774e2.exe 21 PID 2744 wrote to memory of 1364 2744 f7774e2.exe 25 PID 2744 wrote to memory of 2696 2744 f7774e2.exe 32 PID 2744 wrote to memory of 2696 2744 f7774e2.exe 32 PID 2744 wrote to memory of 2560 2744 f7774e2.exe 33 PID 2744 wrote to memory of 2560 2744 f7774e2.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7774e2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7777a0.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1204
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1240
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1c961353f8a3e9952c988c2cb03baa370f806d7550bb3ff8737a5e219737aa6f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1c961353f8a3e9952c988c2cb03baa370f806d7550bb3ff8737a5e219737aa6f.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\f7774e2.exeC:\Users\Admin\AppData\Local\Temp\f7774e2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\f7777a0.exeC:\Users\Admin\AppData\Local\Temp\f7777a0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\f779627.exeC:\Users\Admin\AppData\Local\Temp\f779627.exe4⤵
- Executes dropped EXE
PID:2560
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1364
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5f37636532a6df1d93602830e51b89a14
SHA1ccf9e083bd56a29d28da398f2a14ee510e946ef7
SHA256e6209cc1eef8ab4efad4a48218f855479075dbf1020253d337d4301cf99ab88a
SHA512e46b5b6f20c31d5e169902bb48ebc24b7cdc86f1be946de2cbd65e3f48cfda1132ded4c46c84559acf73ead38a2557b2b980f7912044f4152df3db9a041fb69d
-
Filesize
97KB
MD5dfa9167434a4b2716b19ce69fca8f048
SHA1fb0326859baedec54f7b9847e63270029d4342f8
SHA25691acc0b0d585fea39b66be6aac75f245b051463c209d9a09c0922818661d5d0a
SHA51236571def37ce5277c7e8bf121a7a1328372aa2f365bde458ac6422503e68af1ac18582a61f0160d58a4d8002e5da75411d16c16f2ecd66b027fd188ae2116416