Analysis
-
max time kernel
28s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 14:39
Static task
static1
Behavioral task
behavioral1
Sample
2b69ffe75232bd20321d9df470857de323f65d56917c12f205ad7f17b92d6b88N.dll
Resource
win7-20240729-en
General
-
Target
2b69ffe75232bd20321d9df470857de323f65d56917c12f205ad7f17b92d6b88N.dll
-
Size
120KB
-
MD5
7bb66f52b291899b368a524515161b00
-
SHA1
d5ff9e519f2677b8ef6697976c895f234903c497
-
SHA256
2b69ffe75232bd20321d9df470857de323f65d56917c12f205ad7f17b92d6b88
-
SHA512
d7c45c74ed1408bf4575e7d1d23c5ea68a69e493376aff468577ee0e8177ce627d42e28557856a7fcf85c6c8ac1ff2dfd9fe912e5234098294ffe8928d3d665d
-
SSDEEP
1536:R1/ZY5nu2RTjfIQNbx6orpDmzL51pokxu9h7aTCFUv2rQ4str3c5E5bYLcpik6e:5wuq8Qn54HXuWuA2rDstIilp+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77e437.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77e437.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7802ee.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7802ee.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7802ee.exe -
Executes dropped EXE 3 IoCs
pid Process 2272 f77e437.exe 2716 f77e8ba.exe 2856 f7802ee.exe -
Loads dropped DLL 6 IoCs
pid Process 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e437.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7802ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7802ee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7802ee.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7802ee.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f77e437.exe File opened (read-only) \??\P: f77e437.exe File opened (read-only) \??\E: f7802ee.exe File opened (read-only) \??\G: f7802ee.exe File opened (read-only) \??\N: f77e437.exe File opened (read-only) \??\O: f77e437.exe File opened (read-only) \??\T: f77e437.exe File opened (read-only) \??\R: f77e437.exe File opened (read-only) \??\E: f77e437.exe File opened (read-only) \??\J: f77e437.exe File opened (read-only) \??\K: f77e437.exe File opened (read-only) \??\L: f77e437.exe File opened (read-only) \??\Q: f77e437.exe File opened (read-only) \??\G: f77e437.exe File opened (read-only) \??\I: f77e437.exe File opened (read-only) \??\M: f77e437.exe File opened (read-only) \??\S: f77e437.exe -
resource yara_rule behavioral1/memory/2272-12-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-14-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-16-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-61-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-62-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-67-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-68-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-69-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-70-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-85-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-87-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2272-150-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2856-161-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2856-204-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f77e437.exe File created C:\Windows\f7837e2 f7802ee.exe File created C:\Windows\f77e4a4 f77e437.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77e437.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7802ee.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2272 f77e437.exe 2272 f77e437.exe 2856 f7802ee.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2272 f77e437.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe Token: SeDebugPrivilege 2856 f7802ee.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1820 wrote to memory of 2340 1820 rundll32.exe 28 PID 1820 wrote to memory of 2340 1820 rundll32.exe 28 PID 1820 wrote to memory of 2340 1820 rundll32.exe 28 PID 1820 wrote to memory of 2340 1820 rundll32.exe 28 PID 1820 wrote to memory of 2340 1820 rundll32.exe 28 PID 1820 wrote to memory of 2340 1820 rundll32.exe 28 PID 1820 wrote to memory of 2340 1820 rundll32.exe 28 PID 2340 wrote to memory of 2272 2340 rundll32.exe 29 PID 2340 wrote to memory of 2272 2340 rundll32.exe 29 PID 2340 wrote to memory of 2272 2340 rundll32.exe 29 PID 2340 wrote to memory of 2272 2340 rundll32.exe 29 PID 2272 wrote to memory of 1116 2272 f77e437.exe 18 PID 2272 wrote to memory of 1168 2272 f77e437.exe 19 PID 2272 wrote to memory of 1196 2272 f77e437.exe 20 PID 2272 wrote to memory of 1192 2272 f77e437.exe 22 PID 2272 wrote to memory of 1820 2272 f77e437.exe 27 PID 2272 wrote to memory of 2340 2272 f77e437.exe 28 PID 2272 wrote to memory of 2340 2272 f77e437.exe 28 PID 2340 wrote to memory of 2716 2340 rundll32.exe 30 PID 2340 wrote to memory of 2716 2340 rundll32.exe 30 PID 2340 wrote to memory of 2716 2340 rundll32.exe 30 PID 2340 wrote to memory of 2716 2340 rundll32.exe 30 PID 2340 wrote to memory of 2856 2340 rundll32.exe 31 PID 2340 wrote to memory of 2856 2340 rundll32.exe 31 PID 2340 wrote to memory of 2856 2340 rundll32.exe 31 PID 2340 wrote to memory of 2856 2340 rundll32.exe 31 PID 2272 wrote to memory of 1116 2272 f77e437.exe 18 PID 2272 wrote to memory of 1168 2272 f77e437.exe 19 PID 2272 wrote to memory of 1196 2272 f77e437.exe 20 PID 2272 wrote to memory of 1192 2272 f77e437.exe 22 PID 2272 wrote to memory of 2716 2272 f77e437.exe 30 PID 2272 wrote to memory of 2716 2272 f77e437.exe 30 PID 2272 wrote to memory of 2856 2272 f77e437.exe 31 PID 2272 wrote to memory of 2856 2272 f77e437.exe 31 PID 2856 wrote to memory of 1116 2856 f7802ee.exe 18 PID 2856 wrote to memory of 1168 2856 f7802ee.exe 19 PID 2856 wrote to memory of 1196 2856 f7802ee.exe 20 PID 2856 wrote to memory of 1192 2856 f7802ee.exe 22 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e437.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7802ee.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2b69ffe75232bd20321d9df470857de323f65d56917c12f205ad7f17b92d6b88N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2b69ffe75232bd20321d9df470857de323f65d56917c12f205ad7f17b92d6b88N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\f77e437.exeC:\Users\Admin\AppData\Local\Temp\f77e437.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2272
-
-
C:\Users\Admin\AppData\Local\Temp\f77e8ba.exeC:\Users\Admin\AppData\Local\Temp\f77e8ba.exe4⤵
- Executes dropped EXE
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\f7802ee.exeC:\Users\Admin\AppData\Local\Temp\f7802ee.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2856
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1192
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5cacd9dfe91f1cc1ddd8df5fd2ae4e07f
SHA1b058eb8dd47a47e13dc28c305e0303dac29c6d02
SHA2565d4c7f1d16f8a6dc707d5171fe5844e8bb87cf4b9d721764d2dad6e48a2b9960
SHA512aaac718f8b7dd536a342ba174dbb0bcee0d9d6fb7aff592d379c5c1f938d9012fb57f643ee99c23f432cfe5eae9211c3b9ad925ae9b7602d8e8cf96f060aa15d
-
Filesize
97KB
MD57f5c6c03acbec5931d31c3e3ab96bc86
SHA1eda55703abd3fe2d073183b20fa40f414a6a4eea
SHA2563d126f19cb14bd4f7e561b95e03516abea4cb74596a8d926f58346d56805478b
SHA5125d8d73684fcf7ac2f9b45b041a8c822fa9508d632c97812c84aab17adcb24f3d4e7cbdaf1e302d62a9fa5bf6031bd88479e21c226c94158b0d3f78bb45ead7c9