Analysis
-
max time kernel
66s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 05:22
Static task
static1
Behavioral task
behavioral1
Sample
d45df75d746f0d1192d67799937003c19a614b49d2ead272347a7b610fc4abe6N.dll
Resource
win7-20241010-en
General
-
Target
d45df75d746f0d1192d67799937003c19a614b49d2ead272347a7b610fc4abe6N.dll
-
Size
120KB
-
MD5
b3fbf7653f8811d8e59997f11f23a6d0
-
SHA1
1c556699712a92508ab907281c00e25cc9c9b25d
-
SHA256
d45df75d746f0d1192d67799937003c19a614b49d2ead272347a7b610fc4abe6
-
SHA512
8a7fb09bea06dd571962fffb6246af8d20f3c38518d9a09450410308334668c6909d015034b256fc4e5d921096602e05ae972b880a47f418229817ae2d3cb803
-
SSDEEP
3072:p5o2QtOOIzax9hROM7yXMQL/nklRfznLXL2T:p2tOO9x9qMuXlrghjQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f775ca1.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775ca1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775ca1.exe -
Executes dropped EXE 3 IoCs
pid Process 2904 f775ca1.exe 1788 f775ef2.exe 1676 f777ced.exe -
Loads dropped DLL 6 IoCs
pid Process 1680 rundll32.exe 1680 rundll32.exe 1680 rundll32.exe 1680 rundll32.exe 1680 rundll32.exe 1680 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775ca1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775ca1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f775ca1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775ca1.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f775ca1.exe File opened (read-only) \??\H: f775ca1.exe File opened (read-only) \??\I: f775ca1.exe File opened (read-only) \??\J: f775ca1.exe File opened (read-only) \??\N: f775ca1.exe File opened (read-only) \??\Q: f775ca1.exe File opened (read-only) \??\R: f775ca1.exe File opened (read-only) \??\G: f775ca1.exe File opened (read-only) \??\K: f775ca1.exe File opened (read-only) \??\L: f775ca1.exe File opened (read-only) \??\M: f775ca1.exe File opened (read-only) \??\O: f775ca1.exe File opened (read-only) \??\P: f775ca1.exe -
resource yara_rule behavioral1/memory/2904-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-44-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-42-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-43-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-70-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-72-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-73-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-87-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-88-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-109-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-110-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2904-160-0x0000000000590000-0x000000000164A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f775d7b f775ca1.exe File opened for modification C:\Windows\SYSTEM.INI f775ca1.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f775ca1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2904 f775ca1.exe 2904 f775ca1.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe Token: SeDebugPrivilege 2904 f775ca1.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2768 wrote to memory of 1680 2768 rundll32.exe 30 PID 2768 wrote to memory of 1680 2768 rundll32.exe 30 PID 2768 wrote to memory of 1680 2768 rundll32.exe 30 PID 2768 wrote to memory of 1680 2768 rundll32.exe 30 PID 2768 wrote to memory of 1680 2768 rundll32.exe 30 PID 2768 wrote to memory of 1680 2768 rundll32.exe 30 PID 2768 wrote to memory of 1680 2768 rundll32.exe 30 PID 1680 wrote to memory of 2904 1680 rundll32.exe 31 PID 1680 wrote to memory of 2904 1680 rundll32.exe 31 PID 1680 wrote to memory of 2904 1680 rundll32.exe 31 PID 1680 wrote to memory of 2904 1680 rundll32.exe 31 PID 2904 wrote to memory of 1132 2904 f775ca1.exe 19 PID 2904 wrote to memory of 1232 2904 f775ca1.exe 20 PID 2904 wrote to memory of 1280 2904 f775ca1.exe 21 PID 2904 wrote to memory of 1588 2904 f775ca1.exe 25 PID 2904 wrote to memory of 2768 2904 f775ca1.exe 29 PID 2904 wrote to memory of 1680 2904 f775ca1.exe 30 PID 2904 wrote to memory of 1680 2904 f775ca1.exe 30 PID 1680 wrote to memory of 1788 1680 rundll32.exe 32 PID 1680 wrote to memory of 1788 1680 rundll32.exe 32 PID 1680 wrote to memory of 1788 1680 rundll32.exe 32 PID 1680 wrote to memory of 1788 1680 rundll32.exe 32 PID 1680 wrote to memory of 1676 1680 rundll32.exe 33 PID 1680 wrote to memory of 1676 1680 rundll32.exe 33 PID 1680 wrote to memory of 1676 1680 rundll32.exe 33 PID 1680 wrote to memory of 1676 1680 rundll32.exe 33 PID 2904 wrote to memory of 1132 2904 f775ca1.exe 19 PID 2904 wrote to memory of 1232 2904 f775ca1.exe 20 PID 2904 wrote to memory of 1280 2904 f775ca1.exe 21 PID 2904 wrote to memory of 1588 2904 f775ca1.exe 25 PID 2904 wrote to memory of 1788 2904 f775ca1.exe 32 PID 2904 wrote to memory of 1788 2904 f775ca1.exe 32 PID 2904 wrote to memory of 1676 2904 f775ca1.exe 33 PID 2904 wrote to memory of 1676 2904 f775ca1.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775ca1.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1232
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1280
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d45df75d746f0d1192d67799937003c19a614b49d2ead272347a7b610fc4abe6N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d45df75d746f0d1192d67799937003c19a614b49d2ead272347a7b610fc4abe6N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Users\Admin\AppData\Local\Temp\f775ca1.exeC:\Users\Admin\AppData\Local\Temp\f775ca1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\f775ef2.exeC:\Users\Admin\AppData\Local\Temp\f775ef2.exe4⤵
- Executes dropped EXE
PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\f777ced.exeC:\Users\Admin\AppData\Local\Temp\f777ced.exe4⤵
- Executes dropped EXE
PID:1676
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1588
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f1cde4597f5dd7e36c1953826607bdd9
SHA16c17c3b2ee5e1e5cd0c4ad4b28722f25042931e2
SHA256b8aa75f19003f0420527696c923e38ebcc62e627323d920504aa2f6f2db76d47
SHA51264c95d17af7ab168f38ff8c12a5848a13772a737ad8650fcb0de8b65b567d754e027275c8b585716dfd11faf66d6d77fc5c9f77a14632a35f566d353a1c3f772