Analysis
-
max time kernel
20s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 22:52
Static task
static1
Behavioral task
behavioral1
Sample
788e2ff936c952126aa6fb15318e3a894deb71d8d194dec84daf2eeb8d2755a8.dll
Resource
win7-20240903-en
General
-
Target
788e2ff936c952126aa6fb15318e3a894deb71d8d194dec84daf2eeb8d2755a8.dll
-
Size
120KB
-
MD5
bdc70e8f95c42e3b4453df15885504fa
-
SHA1
908822a9c557f512b792f6a200342cb214320558
-
SHA256
788e2ff936c952126aa6fb15318e3a894deb71d8d194dec84daf2eeb8d2755a8
-
SHA512
d50b47d226cdd10a573c2007c705beeb0895439a3fcb71af4edef028f18d5441d19484ae7c4eaa38e65ae96446aef1110ecc3e88a0d8eeb6b00508eb9026ecfb
-
SSDEEP
3072:Vg2lFovtoEit9B4uTCtWBpaROfpVvCPMYWV0q:VbyVC9p2tWBqSaPMYWW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f775947.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f775947.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f775947.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775947.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775947.exe -
Executes dropped EXE 3 IoCs
pid Process 2744 f775947.exe 2584 f775afc.exe 3000 f7776d5.exe -
Loads dropped DLL 6 IoCs
pid Process 2172 rundll32.exe 2172 rundll32.exe 2172 rundll32.exe 2172 rundll32.exe 2172 rundll32.exe 2172 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775947.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f775947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775947.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775947.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775947.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f775947.exe File opened (read-only) \??\P: f775947.exe File opened (read-only) \??\L: f775947.exe File opened (read-only) \??\E: f775947.exe File opened (read-only) \??\K: f775947.exe File opened (read-only) \??\O: f775947.exe File opened (read-only) \??\T: f775947.exe File opened (read-only) \??\I: f775947.exe File opened (read-only) \??\H: f775947.exe File opened (read-only) \??\J: f775947.exe File opened (read-only) \??\M: f775947.exe File opened (read-only) \??\Q: f775947.exe File opened (read-only) \??\R: f775947.exe File opened (read-only) \??\S: f775947.exe File opened (read-only) \??\G: f775947.exe -
resource yara_rule behavioral1/memory/2744-19-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-22-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-23-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-25-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-24-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-21-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-18-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-68-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-67-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-26-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-70-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-72-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-71-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-74-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-75-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-76-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-91-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-94-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-96-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-104-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-106-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-108-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-113-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2744-146-0x0000000000630000-0x00000000016EA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f7759c4 f775947.exe File opened for modification C:\Windows\SYSTEM.INI f775947.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f775947.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2744 f775947.exe 2744 f775947.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe Token: SeDebugPrivilege 2744 f775947.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2172 wrote to memory of 2744 2172 rundll32.exe 31 PID 2172 wrote to memory of 2744 2172 rundll32.exe 31 PID 2172 wrote to memory of 2744 2172 rundll32.exe 31 PID 2172 wrote to memory of 2744 2172 rundll32.exe 31 PID 2744 wrote to memory of 1108 2744 f775947.exe 19 PID 2744 wrote to memory of 1168 2744 f775947.exe 20 PID 2744 wrote to memory of 1204 2744 f775947.exe 21 PID 2744 wrote to memory of 1496 2744 f775947.exe 25 PID 2744 wrote to memory of 2400 2744 f775947.exe 29 PID 2744 wrote to memory of 2172 2744 f775947.exe 30 PID 2744 wrote to memory of 2172 2744 f775947.exe 30 PID 2172 wrote to memory of 2584 2172 rundll32.exe 32 PID 2172 wrote to memory of 2584 2172 rundll32.exe 32 PID 2172 wrote to memory of 2584 2172 rundll32.exe 32 PID 2172 wrote to memory of 2584 2172 rundll32.exe 32 PID 2172 wrote to memory of 3000 2172 rundll32.exe 33 PID 2172 wrote to memory of 3000 2172 rundll32.exe 33 PID 2172 wrote to memory of 3000 2172 rundll32.exe 33 PID 2172 wrote to memory of 3000 2172 rundll32.exe 33 PID 2744 wrote to memory of 1108 2744 f775947.exe 19 PID 2744 wrote to memory of 1168 2744 f775947.exe 20 PID 2744 wrote to memory of 1204 2744 f775947.exe 21 PID 2744 wrote to memory of 1496 2744 f775947.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775947.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\788e2ff936c952126aa6fb15318e3a894deb71d8d194dec84daf2eeb8d2755a8.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\788e2ff936c952126aa6fb15318e3a894deb71d8d194dec84daf2eeb8d2755a8.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\f775947.exeC:\Users\Admin\AppData\Local\Temp\f775947.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\f775afc.exeC:\Users\Admin\AppData\Local\Temp\f775afc.exe4⤵
- Executes dropped EXE
PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\f7776d5.exeC:\Users\Admin\AppData\Local\Temp\f7776d5.exe4⤵
- Executes dropped EXE
PID:3000
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1496
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d69b6827251e3c6758ab9bb431bfe031
SHA1929821ace57937c5049892a4328f149c139f73a4
SHA2562e921d12baf7fed935b38fd862fe97de348c9fe3c601c4772408a75990932b62
SHA512fb7007c3115b243af728403f3f65e643d362abc5d3989e31f10f888789f421e4bf5fb8dd6ce36bdbf84174e3842a4c19cff7156c1542313738694a71c938fc6f