Analysis
-
max time kernel
73s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 05:34
Static task
static1
Behavioral task
behavioral1
Sample
91fb8b80023fad2d586cadd740e6df49e5ddc561fe42097e5402423b5bbd03d4N.dll
Resource
win7-20241010-en
General
-
Target
91fb8b80023fad2d586cadd740e6df49e5ddc561fe42097e5402423b5bbd03d4N.dll
-
Size
120KB
-
MD5
4b95d07ac023df674ad3c7f1a01b0550
-
SHA1
e88a8d19dbaf05db02ccb81c62138de9f4d985f6
-
SHA256
91fb8b80023fad2d586cadd740e6df49e5ddc561fe42097e5402423b5bbd03d4
-
SHA512
e30d8ebe948ef90c9e10dbdb8c4c023ddef9295de69535a7a06f5fc36d60adf62723e869d4b7266a301e1b45d00439aecddd959cdc603781a7695dca81d142b2
-
SSDEEP
3072:5ZNwZApGpcHr+9DTBIxCsICaHIA4Ac3gDPnj:TgApzHSFTWxOW+z7j
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7797fb.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7797fb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7795e9.exe -
Executes dropped EXE 3 IoCs
pid Process 2144 f7795e9.exe 2800 f7797fb.exe 2376 f77afee.exe -
Loads dropped DLL 6 IoCs
pid Process 2004 rundll32.exe 2004 rundll32.exe 2004 rundll32.exe 2004 rundll32.exe 2004 rundll32.exe 2004 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7795e9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7797fb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7797fb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7795e9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7797fb.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f7795e9.exe File opened (read-only) \??\G: f7795e9.exe -
resource yara_rule behavioral1/memory/2144-39-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-42-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-43-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-40-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-41-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-38-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-77-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-78-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-80-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-102-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-101-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-105-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2144-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2800-137-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2144-126-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2800-151-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7796b4 f7795e9.exe File opened for modification C:\Windows\SYSTEM.INI f7795e9.exe File created C:\Windows\f77e6a7 f7797fb.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7795e9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2144 f7795e9.exe 2144 f7795e9.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe Token: SeDebugPrivilege 2144 f7795e9.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1232 wrote to memory of 2004 1232 rundll32.exe 30 PID 1232 wrote to memory of 2004 1232 rundll32.exe 30 PID 1232 wrote to memory of 2004 1232 rundll32.exe 30 PID 1232 wrote to memory of 2004 1232 rundll32.exe 30 PID 1232 wrote to memory of 2004 1232 rundll32.exe 30 PID 1232 wrote to memory of 2004 1232 rundll32.exe 30 PID 1232 wrote to memory of 2004 1232 rundll32.exe 30 PID 2004 wrote to memory of 2144 2004 rundll32.exe 31 PID 2004 wrote to memory of 2144 2004 rundll32.exe 31 PID 2004 wrote to memory of 2144 2004 rundll32.exe 31 PID 2004 wrote to memory of 2144 2004 rundll32.exe 31 PID 2144 wrote to memory of 1172 2144 f7795e9.exe 19 PID 2144 wrote to memory of 1284 2144 f7795e9.exe 20 PID 2144 wrote to memory of 1344 2144 f7795e9.exe 21 PID 2144 wrote to memory of 1488 2144 f7795e9.exe 23 PID 2144 wrote to memory of 1232 2144 f7795e9.exe 29 PID 2144 wrote to memory of 2004 2144 f7795e9.exe 30 PID 2144 wrote to memory of 2004 2144 f7795e9.exe 30 PID 2004 wrote to memory of 2800 2004 rundll32.exe 32 PID 2004 wrote to memory of 2800 2004 rundll32.exe 32 PID 2004 wrote to memory of 2800 2004 rundll32.exe 32 PID 2004 wrote to memory of 2800 2004 rundll32.exe 32 PID 2004 wrote to memory of 2376 2004 rundll32.exe 33 PID 2004 wrote to memory of 2376 2004 rundll32.exe 33 PID 2004 wrote to memory of 2376 2004 rundll32.exe 33 PID 2004 wrote to memory of 2376 2004 rundll32.exe 33 PID 2144 wrote to memory of 1172 2144 f7795e9.exe 19 PID 2144 wrote to memory of 1284 2144 f7795e9.exe 20 PID 2144 wrote to memory of 1344 2144 f7795e9.exe 21 PID 2144 wrote to memory of 1488 2144 f7795e9.exe 23 PID 2144 wrote to memory of 2800 2144 f7795e9.exe 32 PID 2144 wrote to memory of 2800 2144 f7795e9.exe 32 PID 2144 wrote to memory of 2376 2144 f7795e9.exe 33 PID 2144 wrote to memory of 2376 2144 f7795e9.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7795e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7797fb.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1172
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1284
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1344
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\91fb8b80023fad2d586cadd740e6df49e5ddc561fe42097e5402423b5bbd03d4N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\91fb8b80023fad2d586cadd740e6df49e5ddc561fe42097e5402423b5bbd03d4N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Local\Temp\f7795e9.exeC:\Users\Admin\AppData\Local\Temp\f7795e9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\f7797fb.exeC:\Users\Admin\AppData\Local\Temp\f7797fb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\f77afee.exeC:\Users\Admin\AppData\Local\Temp\f77afee.exe4⤵
- Executes dropped EXE
PID:2376
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1488
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD54c3ebe91d69164fc27f89034758414e6
SHA1a44ce700347a8a61aecd981726c83ac8858e44c8
SHA25658a4bfa4379aa05db4d0798f2d357fc38061a44963cbd6621a88c98912316c35
SHA5125dd76210cc3fc74705dd10ac12d4ae01eed84e1e592a3c2fc0e2209faeb7753f94f78446e285bbe48d6668d4227ae27e4922cd20482b31590156624321d1a849
-
Filesize
97KB
MD5a2b98a89b68e3d0de4601db9c0af111a
SHA161d45d674e5570700cb9a3872c5b57ca1af57fd3
SHA2561a23f421d123c34620db57ac3ddcffb45d6f36a98709fd0d5a12afd2b672bf51
SHA5123c2123c047902a485ee579c633a82f71f9850e3d2b178c6e934bab4b902810f51089ef8f1f48ac2acd1895f059ff2dcd7244b03a92d897411abec277d0866b1c