Analysis
-
max time kernel
69s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 07:35
Static task
static1
Behavioral task
behavioral1
Sample
91acb64e5030c5fa6165821e4edd00a306558dc6b527d148342710505218a15d.dll
Resource
win7-20240903-en
General
-
Target
91acb64e5030c5fa6165821e4edd00a306558dc6b527d148342710505218a15d.dll
-
Size
120KB
-
MD5
c34fdea3cd0e389f9a84628f2ebc6839
-
SHA1
406363031714a58a777b9c2c1ca367a950c4331e
-
SHA256
91acb64e5030c5fa6165821e4edd00a306558dc6b527d148342710505218a15d
-
SHA512
ccc9f75f4c8f411b10004f6518c7f14d0a391b08bcd55fd582af4c32273f4835b6137a89f59a0e273a122766feea283f40b448a00ace42bef6b52feab4448c72
-
SSDEEP
1536:Toe7WY6FtLYMbhy4cCm59+NHIAy/zIC52cfl9V6dcvFezRq1Ktg/mm2gvV:TX7cFs4iV2SllQzM1Ktg/iU
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f772b06.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f772b06.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f772b06.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772b06.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770f2d.exe -
Executes dropped EXE 3 IoCs
pid Process 2928 f770f2d.exe 2636 f7710c3.exe 2628 f772b06.exe -
Loads dropped DLL 6 IoCs
pid Process 2396 rundll32.exe 2396 rundll32.exe 2396 rundll32.exe 2396 rundll32.exe 2396 rundll32.exe 2396 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770f2d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770f2d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772b06.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772b06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f2d.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f770f2d.exe File opened (read-only) \??\I: f770f2d.exe File opened (read-only) \??\G: f770f2d.exe File opened (read-only) \??\M: f770f2d.exe File opened (read-only) \??\P: f770f2d.exe File opened (read-only) \??\E: f770f2d.exe File opened (read-only) \??\J: f770f2d.exe File opened (read-only) \??\L: f770f2d.exe File opened (read-only) \??\Q: f770f2d.exe File opened (read-only) \??\R: f770f2d.exe File opened (read-only) \??\S: f770f2d.exe File opened (read-only) \??\G: f772b06.exe File opened (read-only) \??\H: f770f2d.exe File opened (read-only) \??\O: f770f2d.exe File opened (read-only) \??\T: f770f2d.exe File opened (read-only) \??\E: f772b06.exe File opened (read-only) \??\K: f770f2d.exe -
resource yara_rule behavioral1/memory/2928-13-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-21-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-16-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-15-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-22-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-18-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-19-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-23-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-24-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-65-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-66-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-67-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-68-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-69-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-71-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-72-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-89-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-90-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-92-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-113-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2928-157-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2628-175-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2628-214-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f770f9a f770f2d.exe File opened for modification C:\Windows\SYSTEM.INI f770f2d.exe File created C:\Windows\f775fad f772b06.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f772b06.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770f2d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2928 f770f2d.exe 2928 f770f2d.exe 2628 f772b06.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2928 f770f2d.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe Token: SeDebugPrivilege 2628 f772b06.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2396 2400 rundll32.exe 30 PID 2400 wrote to memory of 2396 2400 rundll32.exe 30 PID 2400 wrote to memory of 2396 2400 rundll32.exe 30 PID 2400 wrote to memory of 2396 2400 rundll32.exe 30 PID 2400 wrote to memory of 2396 2400 rundll32.exe 30 PID 2400 wrote to memory of 2396 2400 rundll32.exe 30 PID 2400 wrote to memory of 2396 2400 rundll32.exe 30 PID 2396 wrote to memory of 2928 2396 rundll32.exe 31 PID 2396 wrote to memory of 2928 2396 rundll32.exe 31 PID 2396 wrote to memory of 2928 2396 rundll32.exe 31 PID 2396 wrote to memory of 2928 2396 rundll32.exe 31 PID 2928 wrote to memory of 1112 2928 f770f2d.exe 19 PID 2928 wrote to memory of 1164 2928 f770f2d.exe 20 PID 2928 wrote to memory of 1200 2928 f770f2d.exe 21 PID 2928 wrote to memory of 1500 2928 f770f2d.exe 23 PID 2928 wrote to memory of 2400 2928 f770f2d.exe 29 PID 2928 wrote to memory of 2396 2928 f770f2d.exe 30 PID 2928 wrote to memory of 2396 2928 f770f2d.exe 30 PID 2396 wrote to memory of 2636 2396 rundll32.exe 32 PID 2396 wrote to memory of 2636 2396 rundll32.exe 32 PID 2396 wrote to memory of 2636 2396 rundll32.exe 32 PID 2396 wrote to memory of 2636 2396 rundll32.exe 32 PID 2396 wrote to memory of 2628 2396 rundll32.exe 33 PID 2396 wrote to memory of 2628 2396 rundll32.exe 33 PID 2396 wrote to memory of 2628 2396 rundll32.exe 33 PID 2396 wrote to memory of 2628 2396 rundll32.exe 33 PID 2928 wrote to memory of 1112 2928 f770f2d.exe 19 PID 2928 wrote to memory of 1164 2928 f770f2d.exe 20 PID 2928 wrote to memory of 1200 2928 f770f2d.exe 21 PID 2928 wrote to memory of 1500 2928 f770f2d.exe 23 PID 2928 wrote to memory of 2636 2928 f770f2d.exe 32 PID 2928 wrote to memory of 2636 2928 f770f2d.exe 32 PID 2928 wrote to memory of 2628 2928 f770f2d.exe 33 PID 2928 wrote to memory of 2628 2928 f770f2d.exe 33 PID 2628 wrote to memory of 1112 2628 f772b06.exe 19 PID 2628 wrote to memory of 1164 2628 f772b06.exe 20 PID 2628 wrote to memory of 1200 2628 f772b06.exe 21 PID 2628 wrote to memory of 1500 2628 f772b06.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772b06.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\91acb64e5030c5fa6165821e4edd00a306558dc6b527d148342710505218a15d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\91acb64e5030c5fa6165821e4edd00a306558dc6b527d148342710505218a15d.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Local\Temp\f770f2d.exeC:\Users\Admin\AppData\Local\Temp\f770f2d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\f7710c3.exeC:\Users\Admin\AppData\Local\Temp\f7710c3.exe4⤵
- Executes dropped EXE
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\f772b06.exeC:\Users\Admin\AppData\Local\Temp\f772b06.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2628
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1500
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD538a13fc361bd47e64cf638b98261deed
SHA1739dd29b79c9a81a83d22bdf0b1dbffe17fc8929
SHA2563e38344155ee350e69b2bc8b670f73931b8b06395d915f2bbd173f776c8abbce
SHA5125518582ba551a14b6e0fca53436bbbc4635573412d103429b215fcdbf2cea287411cc48ba931e8e1d16e092956a373840e2ca4b0eb0f2ffedc74d5334985f278
-
Filesize
257B
MD5e25d9890c04122a33e7d364d99e343e1
SHA160efe005d1f71e2ebfbf63dd82d46f6a541300e3
SHA2566b09a17cea2a3a07edd037acafcb767af701d1e0a8cc12ed76737b690fa64e75
SHA5126b01288299c858b7fee1fa3a1d385577bfe3e761df489bcee71895c76f05fc3317214e7d48b6498bf3309e0f8789dfa321c93745990f3aa154b587d4eb88e8af