Analysis
-
max time kernel
32s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 05:41
Static task
static1
Behavioral task
behavioral1
Sample
f82ea9cb6578341e8659937fb5e201f3b9f84b3bd41c88c57f69ecbcdbf5b54e.dll
Resource
win7-20241010-en
General
-
Target
f82ea9cb6578341e8659937fb5e201f3b9f84b3bd41c88c57f69ecbcdbf5b54e.dll
-
Size
120KB
-
MD5
69f978ca6470cdccc31a51dd8dc4b358
-
SHA1
265e84ef747f72c5e45cd50e55c7e67e2a503c44
-
SHA256
f82ea9cb6578341e8659937fb5e201f3b9f84b3bd41c88c57f69ecbcdbf5b54e
-
SHA512
0db8c2efca861fa1e390dc41ce95091943c2c17524bbb6f0ff17b18aacb4f6744e0cd0d5906231250c77d62624a98608b35abde7918b70d760c977c47ce139c1
-
SSDEEP
3072:jqTIPm7sa4EcMkyp3ilEChbuXETniYior9:jY8m7sa4lMN/C9uun7i
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f783a33.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f783a33.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f783a33.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7835b0.exe -
Executes dropped EXE 3 IoCs
pid Process 1184 f7835b0.exe 2996 f783a33.exe 2084 f784fe5.exe -
Loads dropped DLL 6 IoCs
pid Process 1356 rundll32.exe 1356 rundll32.exe 1356 rundll32.exe 1356 rundll32.exe 1356 rundll32.exe 1356 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7835b0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f783a33.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7835b0.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f783a33.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f7835b0.exe File opened (read-only) \??\R: f7835b0.exe File opened (read-only) \??\H: f7835b0.exe File opened (read-only) \??\J: f7835b0.exe File opened (read-only) \??\K: f7835b0.exe File opened (read-only) \??\Q: f7835b0.exe File opened (read-only) \??\S: f7835b0.exe File opened (read-only) \??\E: f7835b0.exe File opened (read-only) \??\L: f7835b0.exe File opened (read-only) \??\N: f7835b0.exe File opened (read-only) \??\P: f7835b0.exe File opened (read-only) \??\I: f7835b0.exe File opened (read-only) \??\M: f7835b0.exe File opened (read-only) \??\O: f7835b0.exe -
resource yara_rule behavioral1/memory/1184-14-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-24-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-23-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-62-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-63-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-66-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-68-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-84-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-85-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-86-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-88-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-90-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1184-152-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2996-158-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f7836ba f7835b0.exe File opened for modification C:\Windows\SYSTEM.INI f7835b0.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7835b0.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1184 f7835b0.exe 1184 f7835b0.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe Token: SeDebugPrivilege 1184 f7835b0.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2660 wrote to memory of 1356 2660 rundll32.exe 29 PID 2660 wrote to memory of 1356 2660 rundll32.exe 29 PID 2660 wrote to memory of 1356 2660 rundll32.exe 29 PID 2660 wrote to memory of 1356 2660 rundll32.exe 29 PID 2660 wrote to memory of 1356 2660 rundll32.exe 29 PID 2660 wrote to memory of 1356 2660 rundll32.exe 29 PID 2660 wrote to memory of 1356 2660 rundll32.exe 29 PID 1356 wrote to memory of 1184 1356 rundll32.exe 30 PID 1356 wrote to memory of 1184 1356 rundll32.exe 30 PID 1356 wrote to memory of 1184 1356 rundll32.exe 30 PID 1356 wrote to memory of 1184 1356 rundll32.exe 30 PID 1184 wrote to memory of 1232 1184 f7835b0.exe 18 PID 1184 wrote to memory of 1320 1184 f7835b0.exe 19 PID 1184 wrote to memory of 1360 1184 f7835b0.exe 20 PID 1184 wrote to memory of 928 1184 f7835b0.exe 22 PID 1184 wrote to memory of 2660 1184 f7835b0.exe 28 PID 1184 wrote to memory of 1356 1184 f7835b0.exe 29 PID 1184 wrote to memory of 1356 1184 f7835b0.exe 29 PID 1356 wrote to memory of 2996 1356 rundll32.exe 31 PID 1356 wrote to memory of 2996 1356 rundll32.exe 31 PID 1356 wrote to memory of 2996 1356 rundll32.exe 31 PID 1356 wrote to memory of 2996 1356 rundll32.exe 31 PID 1356 wrote to memory of 2084 1356 rundll32.exe 32 PID 1356 wrote to memory of 2084 1356 rundll32.exe 32 PID 1356 wrote to memory of 2084 1356 rundll32.exe 32 PID 1356 wrote to memory of 2084 1356 rundll32.exe 32 PID 1184 wrote to memory of 1232 1184 f7835b0.exe 18 PID 1184 wrote to memory of 1320 1184 f7835b0.exe 19 PID 1184 wrote to memory of 1360 1184 f7835b0.exe 20 PID 1184 wrote to memory of 928 1184 f7835b0.exe 22 PID 1184 wrote to memory of 2996 1184 f7835b0.exe 31 PID 1184 wrote to memory of 2996 1184 f7835b0.exe 31 PID 1184 wrote to memory of 2084 1184 f7835b0.exe 32 PID 1184 wrote to memory of 2084 1184 f7835b0.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7835b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f783a33.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1232
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1320
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f82ea9cb6578341e8659937fb5e201f3b9f84b3bd41c88c57f69ecbcdbf5b54e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f82ea9cb6578341e8659937fb5e201f3b9f84b3bd41c88c57f69ecbcdbf5b54e.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\f7835b0.exeC:\Users\Admin\AppData\Local\Temp\f7835b0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\f783a33.exeC:\Users\Admin\AppData\Local\Temp\f783a33.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- System policy modification
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\f784fe5.exeC:\Users\Admin\AppData\Local\Temp\f784fe5.exe4⤵
- Executes dropped EXE
PID:2084
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:928
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52e414abe35ea713b745d12bb0984c35e
SHA1cc0a590a0da99b50f74516bf89d4b4e7241ec48a
SHA25655c5a322c42f5a83b3e49343ae67fa2e8aaf359070068feffb89d8833fd810f8
SHA512f4e831929269dced59792ae4bd626d9f978b1d85a1d9e0e44120e6f3b83693212b67764069082d7964635dd68cea2dd81bb32383ba6b76f50760a0ff5a3d3ec8