Analysis
-
max time kernel
84s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 11:18
Static task
static1
Behavioral task
behavioral1
Sample
de7e77a3ff2cf4897177c46aa284f50644671e58d0e1793b487854dd34e60757N.dll
Resource
win7-20240903-en
General
-
Target
de7e77a3ff2cf4897177c46aa284f50644671e58d0e1793b487854dd34e60757N.dll
-
Size
120KB
-
MD5
f087713cbf3a5cc44abb1b110f7ddbe0
-
SHA1
a0d0ba4c5580a5ac80a2ce4cf54c21d8d3674066
-
SHA256
de7e77a3ff2cf4897177c46aa284f50644671e58d0e1793b487854dd34e60757
-
SHA512
81860ba0c8db998582b1009d914e337c28b540d6e16b13d3c198cb558b8fcbde9e15ec14485f36fa88531d5871fdc0280fd7ff06ef0507178503480644a60316
-
SSDEEP
1536:NsvKA0c9wqGmXVGt0hKfaxVccXM4a7CdZnl1hzDOihkFoqumiV+vJ2//jhjSC:kR5hGmX+L8Vc97mlfGimFtuz+BaFF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76953d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76953d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76953d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76953d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76953d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76953d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76953d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76953d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76953d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76953d.exe -
Executes dropped EXE 3 IoCs
pid Process 2188 f76953d.exe 2996 f769721.exe 2648 f76b0a9.exe -
Loads dropped DLL 6 IoCs
pid Process 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe 1804 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76953d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76953d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76953d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76953d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76953d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76953d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76953d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76953d.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: f76953d.exe File opened (read-only) \??\I: f76953d.exe File opened (read-only) \??\J: f76953d.exe File opened (read-only) \??\N: f76953d.exe File opened (read-only) \??\H: f76953d.exe File opened (read-only) \??\P: f76953d.exe File opened (read-only) \??\R: f76953d.exe File opened (read-only) \??\Q: f76953d.exe File opened (read-only) \??\G: f76953d.exe File opened (read-only) \??\K: f76953d.exe File opened (read-only) \??\M: f76953d.exe File opened (read-only) \??\S: f76953d.exe File opened (read-only) \??\E: f76953d.exe File opened (read-only) \??\L: f76953d.exe File opened (read-only) \??\O: f76953d.exe -
resource yara_rule behavioral1/memory/2188-11-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-14-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-13-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-62-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-61-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-68-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-85-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-88-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-89-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-109-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2188-152-0x0000000000670000-0x000000000172A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f7695ab f76953d.exe File opened for modification C:\Windows\SYSTEM.INI f76953d.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76953d.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2188 f76953d.exe 2188 f76953d.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe Token: SeDebugPrivilege 2188 f76953d.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2204 wrote to memory of 1804 2204 rundll32.exe 30 PID 2204 wrote to memory of 1804 2204 rundll32.exe 30 PID 2204 wrote to memory of 1804 2204 rundll32.exe 30 PID 2204 wrote to memory of 1804 2204 rundll32.exe 30 PID 2204 wrote to memory of 1804 2204 rundll32.exe 30 PID 2204 wrote to memory of 1804 2204 rundll32.exe 30 PID 2204 wrote to memory of 1804 2204 rundll32.exe 30 PID 1804 wrote to memory of 2188 1804 rundll32.exe 31 PID 1804 wrote to memory of 2188 1804 rundll32.exe 31 PID 1804 wrote to memory of 2188 1804 rundll32.exe 31 PID 1804 wrote to memory of 2188 1804 rundll32.exe 31 PID 2188 wrote to memory of 1112 2188 f76953d.exe 19 PID 2188 wrote to memory of 1168 2188 f76953d.exe 20 PID 2188 wrote to memory of 1208 2188 f76953d.exe 21 PID 2188 wrote to memory of 1268 2188 f76953d.exe 23 PID 2188 wrote to memory of 2204 2188 f76953d.exe 29 PID 2188 wrote to memory of 1804 2188 f76953d.exe 30 PID 2188 wrote to memory of 1804 2188 f76953d.exe 30 PID 1804 wrote to memory of 2996 1804 rundll32.exe 32 PID 1804 wrote to memory of 2996 1804 rundll32.exe 32 PID 1804 wrote to memory of 2996 1804 rundll32.exe 32 PID 1804 wrote to memory of 2996 1804 rundll32.exe 32 PID 1804 wrote to memory of 2648 1804 rundll32.exe 33 PID 1804 wrote to memory of 2648 1804 rundll32.exe 33 PID 1804 wrote to memory of 2648 1804 rundll32.exe 33 PID 1804 wrote to memory of 2648 1804 rundll32.exe 33 PID 2188 wrote to memory of 1112 2188 f76953d.exe 19 PID 2188 wrote to memory of 1168 2188 f76953d.exe 20 PID 2188 wrote to memory of 1208 2188 f76953d.exe 21 PID 2188 wrote to memory of 1268 2188 f76953d.exe 23 PID 2188 wrote to memory of 2996 2188 f76953d.exe 32 PID 2188 wrote to memory of 2996 2188 f76953d.exe 32 PID 2188 wrote to memory of 2648 2188 f76953d.exe 33 PID 2188 wrote to memory of 2648 2188 f76953d.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76953d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\de7e77a3ff2cf4897177c46aa284f50644671e58d0e1793b487854dd34e60757N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\de7e77a3ff2cf4897177c46aa284f50644671e58d0e1793b487854dd34e60757N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\Temp\f76953d.exeC:\Users\Admin\AppData\Local\Temp\f76953d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2188
-
-
C:\Users\Admin\AppData\Local\Temp\f769721.exeC:\Users\Admin\AppData\Local\Temp\f769721.exe4⤵
- Executes dropped EXE
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\f76b0a9.exeC:\Users\Admin\AppData\Local\Temp\f76b0a9.exe4⤵
- Executes dropped EXE
PID:2648
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1268
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5090deaa37bd724848c4636649abd2a8f
SHA17209509d49b61efdd0593be3b1c47f137e096ca8
SHA256c3bd11a8cbef20fc8e51cc04c07b827d621a8a87d459787a09fa07f578074758
SHA512f562d36cdb99c27be846eaaf080376febea442ad3ea46e0056a9ac5fbea1de8e2ca08cf31372c2bc193c97626d803324f1b0b301b5a0da6de93e7d3aaa8ca362