Analysis
-
max time kernel
27s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 08:45
Static task
static1
Behavioral task
behavioral1
Sample
c755a05665eb7df3a4d5a93e16e77b7465d107504d23dcd0ea07716448c89722N.dll
Resource
win7-20241010-en
General
-
Target
c755a05665eb7df3a4d5a93e16e77b7465d107504d23dcd0ea07716448c89722N.dll
-
Size
120KB
-
MD5
39d5262d7cd8fcbdf3d92787216abc80
-
SHA1
2740614e9933e73add64e377910393c5bdb83336
-
SHA256
c755a05665eb7df3a4d5a93e16e77b7465d107504d23dcd0ea07716448c89722
-
SHA512
4545d8de275d2ef26d539352ef86889402105615c5c92f5d63c42ac1d4ed3fedd9cddc434566521f91fbee7055b0cf82ed88c77bbd3bb8872a569cee338a6af8
-
SSDEEP
3072:ZM1LNkLbf5KkQnZGiSX5upzGGuwUQTQoFgXlbBH/b:ZwNYlKkQZGXMGzzoYtb
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f782397.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f782397.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f78275e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f78275e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f782397.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78275e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f782397.exe -
Executes dropped EXE 3 IoCs
pid Process 1244 f782397.exe 2716 f78275e.exe 2764 f783dea.exe -
Loads dropped DLL 6 IoCs
pid Process 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f782397.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78275e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78275e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78275e.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f782397.exe File opened (read-only) \??\G: f782397.exe -
resource yara_rule behavioral1/memory/1244-13-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-62-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-81-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-82-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-106-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-110-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1244-132-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2716-142-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2716-145-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f782472 f782397.exe File opened for modification C:\Windows\SYSTEM.INI f782397.exe File created C:\Windows\f787639 f78275e.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f782397.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1244 f782397.exe 1244 f782397.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe Token: SeDebugPrivilege 1244 f782397.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 108 wrote to memory of 1176 108 rundll32.exe 29 PID 108 wrote to memory of 1176 108 rundll32.exe 29 PID 108 wrote to memory of 1176 108 rundll32.exe 29 PID 108 wrote to memory of 1176 108 rundll32.exe 29 PID 108 wrote to memory of 1176 108 rundll32.exe 29 PID 108 wrote to memory of 1176 108 rundll32.exe 29 PID 108 wrote to memory of 1176 108 rundll32.exe 29 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1244 wrote to memory of 1212 1244 f782397.exe 18 PID 1244 wrote to memory of 1300 1244 f782397.exe 19 PID 1244 wrote to memory of 1364 1244 f782397.exe 20 PID 1244 wrote to memory of 1124 1244 f782397.exe 22 PID 1244 wrote to memory of 108 1244 f782397.exe 28 PID 1244 wrote to memory of 1176 1244 f782397.exe 29 PID 1244 wrote to memory of 1176 1244 f782397.exe 29 PID 1176 wrote to memory of 2716 1176 rundll32.exe 31 PID 1176 wrote to memory of 2716 1176 rundll32.exe 31 PID 1176 wrote to memory of 2716 1176 rundll32.exe 31 PID 1176 wrote to memory of 2716 1176 rundll32.exe 31 PID 1176 wrote to memory of 2764 1176 rundll32.exe 32 PID 1176 wrote to memory of 2764 1176 rundll32.exe 32 PID 1176 wrote to memory of 2764 1176 rundll32.exe 32 PID 1176 wrote to memory of 2764 1176 rundll32.exe 32 PID 1244 wrote to memory of 1212 1244 f782397.exe 18 PID 1244 wrote to memory of 1300 1244 f782397.exe 19 PID 1244 wrote to memory of 1364 1244 f782397.exe 20 PID 1244 wrote to memory of 1124 1244 f782397.exe 22 PID 1244 wrote to memory of 2716 1244 f782397.exe 31 PID 1244 wrote to memory of 2716 1244 f782397.exe 31 PID 1244 wrote to memory of 2764 1244 f782397.exe 32 PID 1244 wrote to memory of 2764 1244 f782397.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f782397.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78275e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1212
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1300
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1364
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c755a05665eb7df3a4d5a93e16e77b7465d107504d23dcd0ea07716448c89722N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c755a05665eb7df3a4d5a93e16e77b7465d107504d23dcd0ea07716448c89722N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\f782397.exeC:\Users\Admin\AppData\Local\Temp\f782397.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1244
-
-
C:\Users\Admin\AppData\Local\Temp\f78275e.exeC:\Users\Admin\AppData\Local\Temp\f78275e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\f783dea.exeC:\Users\Admin\AppData\Local\Temp\f783dea.exe4⤵
- Executes dropped EXE
PID:2764
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1124
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD59640e7b7be2a4d770d8b48e9712c2e32
SHA187c38bf2c3ce0d16605aecf966476baa45152673
SHA2560be40c886f1fdc3b36b4f8e507b476fa40d9ff9d5e4435ea9ca961ac9361e5bc
SHA512de6a20fec89558f0e588d0561df1cf7916eda24d5be0c0056520173c892b4e955175c793ac9f4ff9d3999e6200799224e5e53b88069b42992f2b8a051a8c6a97
-
Filesize
97KB
MD5d2219edadd3644592203a7c8d14739ca
SHA1cf6359e5bcb08899116a28fb12b6e74ee60452c2
SHA2568a697eb640e29bb20f8201cc7b8a7aac7e1ee2ca5802c7660afa5a21c2b6850c
SHA5128f1539516dc45b588bf450b5ef4363e86670a0d53fa05e1827e15792a5fd2c8b01d4fa114cf1423e15deaa1c7f6098768f4319f655d6ff4ecd9b3c3ba915c2ba