Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 05:03
Static task
static1
Behavioral task
behavioral1
Sample
744d4d07165ba1d404a9cfbe377b6011e6fc47241168f76dcaf3f1562b37a4d8N.dll
Resource
win7-20240903-en
General
-
Target
744d4d07165ba1d404a9cfbe377b6011e6fc47241168f76dcaf3f1562b37a4d8N.dll
-
Size
120KB
-
MD5
923c1e6fb058383219782f0a4f8b7c40
-
SHA1
607afcf38fa4ce6da288ff6cd0a2ce45b961ca0f
-
SHA256
744d4d07165ba1d404a9cfbe377b6011e6fc47241168f76dcaf3f1562b37a4d8
-
SHA512
8225453996f47d1ed696a384a373eae9de1c8bc66c076a612c15d23316e76665a1419658625d9345c2109ace76ba5600c33dc4be0ae45e44e7ee267accfc9ea7
-
SSDEEP
3072:WEG2BEWmETe8A76x77y7K89JFYQ26+tAcGn:WEnEWmE68pXyW4JFC6+bGn
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f765570.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76713a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76713a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f765570.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76713a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76713a.exe -
Executes dropped EXE 3 IoCs
pid Process 2916 f765570.exe 2384 f7656c7.exe 2568 f76713a.exe -
Loads dropped DLL 6 IoCs
pid Process 2424 rundll32.exe 2424 rundll32.exe 2424 rundll32.exe 2424 rundll32.exe 2424 rundll32.exe 2424 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76713a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76713a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76713a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765570.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76713a.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f765570.exe File opened (read-only) \??\J: f765570.exe File opened (read-only) \??\R: f765570.exe File opened (read-only) \??\T: f765570.exe File opened (read-only) \??\E: f76713a.exe File opened (read-only) \??\G: f765570.exe File opened (read-only) \??\H: f765570.exe File opened (read-only) \??\M: f765570.exe File opened (read-only) \??\P: f765570.exe File opened (read-only) \??\G: f76713a.exe File opened (read-only) \??\L: f765570.exe File opened (read-only) \??\O: f765570.exe File opened (read-only) \??\Q: f765570.exe File opened (read-only) \??\E: f765570.exe File opened (read-only) \??\K: f765570.exe File opened (read-only) \??\N: f765570.exe File opened (read-only) \??\S: f765570.exe -
resource yara_rule behavioral1/memory/2916-12-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-16-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-14-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-27-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-61-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-62-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-67-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-68-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-84-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-86-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-88-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-110-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-111-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2916-153-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2568-171-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2568-211-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7655ae f765570.exe File opened for modification C:\Windows\SYSTEM.INI f765570.exe File created C:\Windows\f76a563 f76713a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f765570.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76713a.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2916 f765570.exe 2916 f765570.exe 2568 f76713a.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2916 f765570.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe Token: SeDebugPrivilege 2568 f76713a.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2408 wrote to memory of 2424 2408 rundll32.exe 28 PID 2408 wrote to memory of 2424 2408 rundll32.exe 28 PID 2408 wrote to memory of 2424 2408 rundll32.exe 28 PID 2408 wrote to memory of 2424 2408 rundll32.exe 28 PID 2408 wrote to memory of 2424 2408 rundll32.exe 28 PID 2408 wrote to memory of 2424 2408 rundll32.exe 28 PID 2408 wrote to memory of 2424 2408 rundll32.exe 28 PID 2424 wrote to memory of 2916 2424 rundll32.exe 29 PID 2424 wrote to memory of 2916 2424 rundll32.exe 29 PID 2424 wrote to memory of 2916 2424 rundll32.exe 29 PID 2424 wrote to memory of 2916 2424 rundll32.exe 29 PID 2916 wrote to memory of 1120 2916 f765570.exe 19 PID 2916 wrote to memory of 1164 2916 f765570.exe 20 PID 2916 wrote to memory of 1200 2916 f765570.exe 21 PID 2916 wrote to memory of 1624 2916 f765570.exe 23 PID 2916 wrote to memory of 2408 2916 f765570.exe 27 PID 2916 wrote to memory of 2424 2916 f765570.exe 28 PID 2916 wrote to memory of 2424 2916 f765570.exe 28 PID 2424 wrote to memory of 2384 2424 rundll32.exe 30 PID 2424 wrote to memory of 2384 2424 rundll32.exe 30 PID 2424 wrote to memory of 2384 2424 rundll32.exe 30 PID 2424 wrote to memory of 2384 2424 rundll32.exe 30 PID 2424 wrote to memory of 2568 2424 rundll32.exe 31 PID 2424 wrote to memory of 2568 2424 rundll32.exe 31 PID 2424 wrote to memory of 2568 2424 rundll32.exe 31 PID 2424 wrote to memory of 2568 2424 rundll32.exe 31 PID 2916 wrote to memory of 1120 2916 f765570.exe 19 PID 2916 wrote to memory of 1164 2916 f765570.exe 20 PID 2916 wrote to memory of 1200 2916 f765570.exe 21 PID 2916 wrote to memory of 1624 2916 f765570.exe 23 PID 2916 wrote to memory of 2384 2916 f765570.exe 30 PID 2916 wrote to memory of 2384 2916 f765570.exe 30 PID 2916 wrote to memory of 2568 2916 f765570.exe 31 PID 2916 wrote to memory of 2568 2916 f765570.exe 31 PID 2568 wrote to memory of 1120 2568 f76713a.exe 19 PID 2568 wrote to memory of 1164 2568 f76713a.exe 20 PID 2568 wrote to memory of 1200 2568 f76713a.exe 21 PID 2568 wrote to memory of 1624 2568 f76713a.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765570.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\744d4d07165ba1d404a9cfbe377b6011e6fc47241168f76dcaf3f1562b37a4d8N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\744d4d07165ba1d404a9cfbe377b6011e6fc47241168f76dcaf3f1562b37a4d8N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\f765570.exeC:\Users\Admin\AppData\Local\Temp\f765570.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\f7656c7.exeC:\Users\Admin\AppData\Local\Temp\f7656c7.exe4⤵
- Executes dropped EXE
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\f76713a.exeC:\Users\Admin\AppData\Local\Temp\f76713a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2568
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1624
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255B
MD5bd3ea0051aee4fd2d7a0d4d1c0ae9315
SHA1368adfb6eddb86e96b4cd6af6b10075c5ae9d57b
SHA256b92a4fab6932f85491fb446d6a2381d68b4338c8c088822da80a92d00773dfc3
SHA512a0a54a99e90b7b57223330ccfbb7134338d1e90ab5519856f0535dccf3b0b25e9918cf53856485ab32d0a330ddb6f3f0b609a5f0999288e93f870c775741c20c
-
Filesize
97KB
MD5fafd8165729d676bada3bf706b55fca9
SHA17913da2b33b60c1ac750bc598338b48e6112bc98
SHA256a21f258699deb9f7097eb02896583f7e377cdefdd09fd8ec04c9f98f237a566a
SHA5124b47a2295a97aa376e30a1124bb5c24485a4391cbc6685b8408ed8fa5e6b3e02a57032c3fb98d63be8815715260355a9337573c00e2f1aba147c954e8a756148