Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 00:31
Static task
static1
Behavioral task
behavioral1
Sample
b748daf40cc41cfa71d1f296c7404b991ebc56f79495facabbc1ed644634477dN.dll
Resource
win7-20240903-en
General
-
Target
b748daf40cc41cfa71d1f296c7404b991ebc56f79495facabbc1ed644634477dN.dll
-
Size
120KB
-
MD5
fa44432dc294962084453521b54676e0
-
SHA1
e6fbbba2bce31f557b4c047ee3722a43f05056af
-
SHA256
b748daf40cc41cfa71d1f296c7404b991ebc56f79495facabbc1ed644634477d
-
SHA512
a3c279399ba0971a96e8e1686afc0679502bc35e199e56c4aec2ab618ca2ef08a26503f0d10ea699d24e488bca333319d5ea4966a79ab0ae3ce1e3e8a2f1f0bc
-
SSDEEP
3072:YVop30YoRn5K25IZBQWB59dMAOAqjwK2Ganh/:PyYwn5K25gBQWBjdjj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766049.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766049.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f765e84.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f765e84.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766049.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766049.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766049.exe -
Executes dropped EXE 3 IoCs
pid Process 3060 f765e84.exe 1408 f766049.exe 2036 f767d2b.exe -
Loads dropped DLL 6 IoCs
pid Process 2716 rundll32.exe 2716 rundll32.exe 2716 rundll32.exe 2716 rundll32.exe 2716 rundll32.exe 2716 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765e84.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f765e84.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766049.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766049.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766049.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f765e84.exe File opened (read-only) \??\I: f765e84.exe File opened (read-only) \??\P: f765e84.exe File opened (read-only) \??\G: f765e84.exe File opened (read-only) \??\L: f765e84.exe File opened (read-only) \??\N: f765e84.exe File opened (read-only) \??\Q: f765e84.exe File opened (read-only) \??\R: f765e84.exe File opened (read-only) \??\J: f765e84.exe File opened (read-only) \??\K: f765e84.exe File opened (read-only) \??\M: f765e84.exe File opened (read-only) \??\O: f765e84.exe File opened (read-only) \??\E: f765e84.exe File opened (read-only) \??\S: f765e84.exe File opened (read-only) \??\T: f765e84.exe -
resource yara_rule behavioral1/memory/3060-21-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-25-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-23-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-22-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-20-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-19-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-18-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-26-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-17-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-24-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-65-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-66-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-67-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-68-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-70-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-71-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-72-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-73-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-74-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-90-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-91-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3060-161-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1408-184-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx behavioral1/memory/1408-201-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f765ee2 f765e84.exe File opened for modification C:\Windows\SYSTEM.INI f765e84.exe File created C:\Windows\f76af14 f766049.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f765e84.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f766049.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3060 f765e84.exe 3060 f765e84.exe 1408 f766049.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 3060 f765e84.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe Token: SeDebugPrivilege 1408 f766049.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2716 2824 rundll32.exe 30 PID 2824 wrote to memory of 2716 2824 rundll32.exe 30 PID 2824 wrote to memory of 2716 2824 rundll32.exe 30 PID 2824 wrote to memory of 2716 2824 rundll32.exe 30 PID 2824 wrote to memory of 2716 2824 rundll32.exe 30 PID 2824 wrote to memory of 2716 2824 rundll32.exe 30 PID 2824 wrote to memory of 2716 2824 rundll32.exe 30 PID 2716 wrote to memory of 3060 2716 rundll32.exe 31 PID 2716 wrote to memory of 3060 2716 rundll32.exe 31 PID 2716 wrote to memory of 3060 2716 rundll32.exe 31 PID 2716 wrote to memory of 3060 2716 rundll32.exe 31 PID 3060 wrote to memory of 1060 3060 f765e84.exe 18 PID 3060 wrote to memory of 1116 3060 f765e84.exe 19 PID 3060 wrote to memory of 1148 3060 f765e84.exe 20 PID 3060 wrote to memory of 2040 3060 f765e84.exe 23 PID 3060 wrote to memory of 2824 3060 f765e84.exe 29 PID 3060 wrote to memory of 2716 3060 f765e84.exe 30 PID 3060 wrote to memory of 2716 3060 f765e84.exe 30 PID 2716 wrote to memory of 1408 2716 rundll32.exe 32 PID 2716 wrote to memory of 1408 2716 rundll32.exe 32 PID 2716 wrote to memory of 1408 2716 rundll32.exe 32 PID 2716 wrote to memory of 1408 2716 rundll32.exe 32 PID 2716 wrote to memory of 2036 2716 rundll32.exe 33 PID 2716 wrote to memory of 2036 2716 rundll32.exe 33 PID 2716 wrote to memory of 2036 2716 rundll32.exe 33 PID 2716 wrote to memory of 2036 2716 rundll32.exe 33 PID 3060 wrote to memory of 1060 3060 f765e84.exe 18 PID 3060 wrote to memory of 1116 3060 f765e84.exe 19 PID 3060 wrote to memory of 1148 3060 f765e84.exe 20 PID 3060 wrote to memory of 2040 3060 f765e84.exe 23 PID 3060 wrote to memory of 1408 3060 f765e84.exe 32 PID 3060 wrote to memory of 1408 3060 f765e84.exe 32 PID 3060 wrote to memory of 2036 3060 f765e84.exe 33 PID 3060 wrote to memory of 2036 3060 f765e84.exe 33 PID 1408 wrote to memory of 1060 1408 f766049.exe 18 PID 1408 wrote to memory of 1116 1408 f766049.exe 19 PID 1408 wrote to memory of 1148 1408 f766049.exe 20 PID 1408 wrote to memory of 2040 1408 f766049.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765e84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766049.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1116
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1148
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b748daf40cc41cfa71d1f296c7404b991ebc56f79495facabbc1ed644634477dN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b748daf40cc41cfa71d1f296c7404b991ebc56f79495facabbc1ed644634477dN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Users\Admin\AppData\Local\Temp\f765e84.exeC:\Users\Admin\AppData\Local\Temp\f765e84.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\f766049.exeC:\Users\Admin\AppData\Local\Temp\f766049.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1408
-
-
C:\Users\Admin\AppData\Local\Temp\f767d2b.exeC:\Users\Admin\AppData\Local\Temp\f767d2b.exe4⤵
- Executes dropped EXE
PID:2036
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2040
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD55a2c105cf362cae8a84a1439bd53cd98
SHA14503185edc6a0afadf43c552a6a1dde9c8b0cd0b
SHA25680ea650460ca3301bbdd80786eb912b1e4a9a6865fa68c34bc9ad910e54207ea
SHA512b6b2c04f6931ccbe4eef104de3e130c51b8a2c86d8cb856c668d3233c4b09e249219fb503b242f6720bf280f4d284307c0271a240cfdcc061f8002933463241b
-
Filesize
97KB
MD564fdadbecf49d7bc77aa0227395e4472
SHA15fcdd0361973917ce5fead02d66f98436abcb01c
SHA256168eeb0d39747f2127d4396669b5ede300f3de56e7ad931e38bdefcbf6e8107a
SHA512f66efca4f9d85d0ad6c4e41ef1a65904c6e919c176de38030c5a7bf3137f4a2b5978d3c1bf5e5dd60bf2b222f716db5d3fe359e1cace70312ac173446080a3f5