Analysis
-
max time kernel
37s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 14:41
Static task
static1
Behavioral task
behavioral1
Sample
f7e7103105160f61d4f393cd3d1a5d185d736444e1497ecd218d2dbabe60e78aN.dll
Resource
win7-20241010-en
General
-
Target
f7e7103105160f61d4f393cd3d1a5d185d736444e1497ecd218d2dbabe60e78aN.dll
-
Size
120KB
-
MD5
8e10d060e00c1949d2c3446bb1de1fa0
-
SHA1
621c756713196264fe794e4c18ec8876d81b9bb8
-
SHA256
f7e7103105160f61d4f393cd3d1a5d185d736444e1497ecd218d2dbabe60e78a
-
SHA512
b307018457b65d81793eda83e98edd91804011151bc0c7775cdd709406b0f5611bf6448f12541c31967b026ee324bc118bd9db1309211260490f946b067be578
-
SSDEEP
3072:vP41hbB4djmnVP6yPSkKLnctimeGTpR9nX+:ihbWIV1KzcUmeGTpPu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77de00.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77db71.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77db71.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77de00.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77de00.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77de00.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77de00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77de00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77de00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77de00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77de00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77de00.exe -
Executes dropped EXE 3 IoCs
pid Process 2204 f77db71.exe 2680 f77de00.exe 2956 f77f612.exe -
Loads dropped DLL 6 IoCs
pid Process 2580 rundll32.exe 2580 rundll32.exe 2580 rundll32.exe 2580 rundll32.exe 2580 rundll32.exe 2580 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77de00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77de00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77de00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77db71.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77db71.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77de00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77de00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77de00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77de00.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77de00.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f77db71.exe File opened (read-only) \??\J: f77db71.exe File opened (read-only) \??\K: f77db71.exe File opened (read-only) \??\L: f77db71.exe File opened (read-only) \??\M: f77db71.exe File opened (read-only) \??\E: f77db71.exe File opened (read-only) \??\G: f77db71.exe File opened (read-only) \??\H: f77db71.exe -
resource yara_rule behavioral1/memory/2204-39-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-13-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-38-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-14-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-59-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-60-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-61-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-75-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-76-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-77-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-96-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-97-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-98-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-100-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-103-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-105-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-106-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2204-131-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2680-143-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2680-156-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77dc0d f77db71.exe File opened for modification C:\Windows\SYSTEM.INI f77db71.exe File created C:\Windows\f782c6d f77de00.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77db71.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2204 f77db71.exe 2204 f77db71.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe Token: SeDebugPrivilege 2204 f77db71.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2580 2104 rundll32.exe 30 PID 2104 wrote to memory of 2580 2104 rundll32.exe 30 PID 2104 wrote to memory of 2580 2104 rundll32.exe 30 PID 2104 wrote to memory of 2580 2104 rundll32.exe 30 PID 2104 wrote to memory of 2580 2104 rundll32.exe 30 PID 2104 wrote to memory of 2580 2104 rundll32.exe 30 PID 2104 wrote to memory of 2580 2104 rundll32.exe 30 PID 2580 wrote to memory of 2204 2580 rundll32.exe 31 PID 2580 wrote to memory of 2204 2580 rundll32.exe 31 PID 2580 wrote to memory of 2204 2580 rundll32.exe 31 PID 2580 wrote to memory of 2204 2580 rundll32.exe 31 PID 2204 wrote to memory of 1080 2204 f77db71.exe 18 PID 2204 wrote to memory of 1168 2204 f77db71.exe 20 PID 2204 wrote to memory of 1196 2204 f77db71.exe 21 PID 2204 wrote to memory of 1580 2204 f77db71.exe 25 PID 2204 wrote to memory of 2104 2204 f77db71.exe 29 PID 2204 wrote to memory of 2580 2204 f77db71.exe 30 PID 2204 wrote to memory of 2580 2204 f77db71.exe 30 PID 2580 wrote to memory of 2680 2580 rundll32.exe 32 PID 2580 wrote to memory of 2680 2580 rundll32.exe 32 PID 2580 wrote to memory of 2680 2580 rundll32.exe 32 PID 2580 wrote to memory of 2680 2580 rundll32.exe 32 PID 2580 wrote to memory of 2956 2580 rundll32.exe 33 PID 2580 wrote to memory of 2956 2580 rundll32.exe 33 PID 2580 wrote to memory of 2956 2580 rundll32.exe 33 PID 2580 wrote to memory of 2956 2580 rundll32.exe 33 PID 2204 wrote to memory of 1080 2204 f77db71.exe 18 PID 2204 wrote to memory of 1168 2204 f77db71.exe 20 PID 2204 wrote to memory of 1196 2204 f77db71.exe 21 PID 2204 wrote to memory of 1580 2204 f77db71.exe 25 PID 2204 wrote to memory of 2680 2204 f77db71.exe 32 PID 2204 wrote to memory of 2680 2204 f77db71.exe 32 PID 2204 wrote to memory of 2956 2204 f77db71.exe 33 PID 2204 wrote to memory of 2956 2204 f77db71.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77db71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77de00.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1080
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f7e7103105160f61d4f393cd3d1a5d185d736444e1497ecd218d2dbabe60e78aN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f7e7103105160f61d4f393cd3d1a5d185d736444e1497ecd218d2dbabe60e78aN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\f77db71.exeC:\Users\Admin\AppData\Local\Temp\f77db71.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2204
-
-
C:\Users\Admin\AppData\Local\Temp\f77de00.exeC:\Users\Admin\AppData\Local\Temp\f77de00.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\f77f612.exeC:\Users\Admin\AppData\Local\Temp\f77f612.exe4⤵
- Executes dropped EXE
PID:2956
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD533f388855bab12414c717d167e8a976d
SHA1c1580352a2bf7595a63e37c10fcc426ac060369b
SHA25632881f3d7393b7fd12cceacc5d4992f4b5c9072751f819eea3080f137836791b
SHA512b524404625bc535951141ac67ce75005ad8f9c659ecd9223cc7ba378fa54ad0c5273bf495e1d9c9c50e0c4faa23e1929b119f58dce1a3f9af2ba95d71a1d98a5
-
Filesize
97KB
MD5f25f9d75f4811851264b20a49351be77
SHA10147d153f130a986e906bf82be0c5794080947ed
SHA2560014c63250a80d9961124aba979a9473d90bd1ad2182a734ae34b140078ab642
SHA512042603d0567d0637e77f333e131b91078297ba20747f236db44def48471896eea68b55f20a4da46b68dc844af84a887e2b34762af5a10a1b81c937cef1454dc0